Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 20:51

General

  • Target

    file.exe

  • Size

    403KB

  • MD5

    fdb35993f43fb0c0b3fadb2aef70b0be

  • SHA1

    0881f937004e97e9aa3ee8688dccbd48ba2303ab

  • SHA256

    4b5b5a34e4b2dd842b5a097a93a47385316f68907fe5b512b494c6a608e446ee

  • SHA512

    0f0cf3744a6b0d07e54305c2dee7920c0d18ae10667abf0e2e6b25377b702f021fb77dfd716edd9f106aa53634493bf9a9b79ce00902e4e04abd825ec50f9277

  • SSDEEP

    12288:RhWBAslGt0whBHsIOBJ0pokRqQ4s7My+5kpea2teQfx:XAwtZHHstJ0ecN4s+5tj

Malware Config

Extracted

Family

redline

Botnet

1

C2

147.45.78.229:43674

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 36 IoCs
  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Downloads MZ/PE file
  • Possible privilege escalation attempt 13 IoCs
  • .NET Reactor proctector 35 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 29 IoCs
  • Modifies file permissions 1 TTPs 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 23 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 8 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Kills process with taskkill 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\users\123.exe
      "C:\users\123.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5960
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\programdata\MicrosoftSystem\run.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\programdata\MicrosoftSystem\Wmiic.exe
          "C:\programdata\MicrosoftSystem\wmiic.exe" install MicrosoftESS svchosl.exe
          4⤵
          • Executes dropped EXE
          PID:3512
        • C:\Windows\SysWOW64\timeout.exe
          TIMEOUT /T 1 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:3248
        • C:\programdata\MicrosoftSystem\Wmiic.exe
          "C:\programdata\MicrosoftSystem\wmiic" start MicrosoftESS
          4⤵
          • Executes dropped EXE
          PID:2184
        • C:\Windows\SysWOW64\timeout.exe
          TIMEOUT /T 2 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:2132
        • C:\Windows\SysWOW64\net.exe
          net start MicrosoftESS
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start MicrosoftESS
            5⤵
              PID:4708
      • C:\users\mig.exe
        "C:\users\mig.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        PID:3800
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $True
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath c:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2856
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand 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
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3556
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\system32\net.exe" stop wmservice
            4⤵
              PID:4260
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop wmservice
                5⤵
                  PID:440
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im migrate.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:4312
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im IntelConfigService.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3084
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im MSTask.exe
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4324
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im Superfetch.exe
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4388
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im Wmiic.exe
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:5832
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im Wrap.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:5868
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c takeown /F c:\windows\tasks
                4⤵
                  PID:5980
                  • C:\Windows\SysWOW64\takeown.exe
                    takeown /F c:\windows\tasks
                    5⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2208
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /delete /tn WindowsUpdate /F
                  4⤵
                    PID:1716
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c takeown /F C:\ProgramData\migrate.exe
                    4⤵
                      PID:2280
                      • C:\Windows\SysWOW64\takeown.exe
                        takeown /F C:\ProgramData\migrate.exe
                        5⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3776
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del /F /Q C:\ProgramData\migrate.exe
                      4⤵
                        PID:6008
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\programdata\ru.bat" "
                      3⤵
                        PID:4672
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /K "c:\programdata\st.bat"
                          4⤵
                            PID:2556
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 65001
                              5⤵
                                PID:2028
                              • C:\Windows\SysWOW64\tasklist.exe
                                tasklist /FI "IMAGENAME eq Superfetch.exe"
                                5⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5328
                              • C:\Windows\SysWOW64\find.exe
                                find /I /N "Superfetch.exe"
                                5⤵
                                  PID:4368
                                • C:\Windows\SysWOW64\takeown.exe
                                  takeown /f c:\windows\tasks
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:2324
                                • C:\Windows\SysWOW64\timeout.exe
                                  TIMEOUT /T 3 /NOBREAK
                                  5⤵
                                  • Delays execution with timeout.exe
                                  PID:6092
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Set-MpPreference -DisableRealtimeMonitoring $True
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5884
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Set-MpPreference -ExclusionPath c:\
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4816
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Windows\Tasks" /inheritance:e /grant "*S-1-1-0:(R,REA,RA,RD)" "*S-1-5-7:(R,REA,RA,RD)"
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:844
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Windows\Tasks" /inheritance:e /grant "SYSTEM:(R,REA,RA,RD)"
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:3508
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Windows\Tasks" /inheritance:e /grant "Administrators:(R,REA,RA,RD)"
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:5012
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Windows\Tasks" /inheritance:e /grant "Users:(R,REA,RA,RD)"
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:3720
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Windows\Tasks" /inheritance:e /grant "Admin:(R,REA,RA,RD)"
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:3256
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Windows\Tasks" /inheritance:e /grant "Admin:(R,REA,RA,RD)"
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:2884
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Windows\Tasks" /inheritance:e /grant "EVERYONE:(R,REA,RA,RD)"
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:1880
                                • C:\Windows\SysWOW64\timeout.exe
                                  TIMEOUT /T 3 /NOBREAK
                                  5⤵
                                  • Delays execution with timeout.exe
                                  PID:1628
                                • \??\c:\programdata\migrate.exe
                                  c:\programdata\migrate.exe -p4432
                                  5⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:5484
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\windows\tasks\run.bat" "
                                    6⤵
                                      PID:3092
                                      • C:\Windows\SysWOW64\timeout.exe
                                        TIMEOUT /T 1 /NOBREAK
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:4312
                                      • C:\windows\tasks\Wmiic.exe
                                        "C:\windows\tasks\wmiic.exe" install WMService IntelConfigService.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1248
                                      • C:\Windows\SysWOW64\timeout.exe
                                        TIMEOUT /T 1 /NOBREAK
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:4780
                                      • C:\windows\tasks\Wmiic.exe
                                        "C:\windows\tasks\wmiic" start WMService
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5832
                                      • C:\Windows\SysWOW64\timeout.exe
                                        TIMEOUT /T 2 /NOBREAK
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:5932
                                      • C:\Windows\SysWOW64\net.exe
                                        net start WMService
                                        7⤵
                                          PID:6016
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start WMService
                                            8⤵
                                              PID:6064
                                      • C:\Windows\SysWOW64\timeout.exe
                                        TIMEOUT /T 3 /NOBREAK
                                        5⤵
                                        • Delays execution with timeout.exe
                                        PID:3296
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 1656
                                  2⤵
                                  • Program crash
                                  PID:3752
                              • C:\programdata\MicrosoftSystem\Wmiic.exe
                                C:\programdata\MicrosoftSystem\Wmiic.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1052
                                • C:\programdata\MicrosoftSystem\svchosl.exe
                                  "svchosl.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:3312
                                  • C:\programdata\MicrosoftSystem\svchosl.exe
                                    "svchosl.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:4424
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5280
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im rdp_modul_v1.exe
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6072
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5596
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im rdp_modul_v2.exe
                                        5⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5420
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5452
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im rdp_modul_v3.exe
                                        5⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5468
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5536
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im wrm_modul_v1.exe
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5564
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5620
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im wrm_modul_v2.exe
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5640
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5688
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im wrm_modul_v3.exe
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5716
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5768
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im ape_modul_v1.exe
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5796
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5844
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im full_rdp_modul_v1.exe
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5880
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5928
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im rdp.exe
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5964
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                      4⤵
                                        PID:6060
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im wrm_modul_v4.exe
                                          5⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:6088
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                        4⤵
                                          PID:648
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /f /im nl.exe
                                            5⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2996
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                          4⤵
                                            PID:3304
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /f /im WerFault.exe
                                              5⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3684
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                            4⤵
                                              PID:2932
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /f /im rdp_modul_v1.exe
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2888
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                              4⤵
                                                PID:4692
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /f /im rdp_modul_v2.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3160
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                4⤵
                                                  PID:552
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /f /im rdp_modul_v3.exe
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5068
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                  4⤵
                                                    PID:3692
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /f /im wrm_modul_v1.exe
                                                      5⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1416
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                    4⤵
                                                      PID:4732
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /f /im wrm_modul_v2.exe
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3564
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                      4⤵
                                                        PID:1360
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im wrm_modul_v3.exe
                                                          5⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6028
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                        4⤵
                                                          PID:5440
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /f /im ape_modul_v1.exe
                                                            5⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5432
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                          4⤵
                                                            PID:5528
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /f /im full_rdp_modul_v1.exe
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5468
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                            4⤵
                                                              PID:5600
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /f /im rdp.exe
                                                                5⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5552
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                              4⤵
                                                                PID:5676
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /f /im wrm_modul_v4.exe
                                                                  5⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5640
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                4⤵
                                                                  PID:5740
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /f /im nl.exe
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5732
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                  4⤵
                                                                    PID:5808
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im WerFault.exe
                                                                      5⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5796
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                    4⤵
                                                                      PID:4048
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /f /im rdp_modul_v1.exe
                                                                        5⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:216
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                      4⤵
                                                                        PID:4136
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /f /im rdp_modul_v2.exe
                                                                          5⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1116
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                        4⤵
                                                                          PID:6020
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /f /im rdp_modul_v3.exe
                                                                            5⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3460
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                          4⤵
                                                                            PID:2084
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im wrm_modul_v1.exe
                                                                              5⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4428
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                            4⤵
                                                                              PID:60
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /f /im wrm_modul_v2.exe
                                                                                5⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5004
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                              4⤵
                                                                                PID:5152
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /f /im wrm_modul_v3.exe
                                                                                  5⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:436
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                4⤵
                                                                                  PID:4244
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /f /im ape_modul_v1.exe
                                                                                    5⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4960
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                  4⤵
                                                                                    PID:4528
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /f /im full_rdp_modul_v1.exe
                                                                                      5⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4976
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                    4⤵
                                                                                      PID:4236
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /f /im rdp.exe
                                                                                        5⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2656
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                      4⤵
                                                                                        PID:2532
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /f /im wrm_modul_v4.exe
                                                                                          5⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4516
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                        4⤵
                                                                                          PID:5532
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /f /im nl.exe
                                                                                            5⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2680
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                          4⤵
                                                                                            PID:440
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /f /im WerFault.exe
                                                                                              5⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5728
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                            4⤵
                                                                                              PID:5524
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /f /im rdp_modul_v1.exe
                                                                                                5⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5656
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                              4⤵
                                                                                                PID:5580
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /f /im rdp_modul_v2.exe
                                                                                                  5⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5620
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                4⤵
                                                                                                  PID:5684
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /f /im rdp_modul_v3.exe
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:5688
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                  4⤵
                                                                                                    PID:5752
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /f /im wrm_modul_v1.exe
                                                                                                      5⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5772
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                    4⤵
                                                                                                      PID:5828
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /f /im wrm_modul_v2.exe
                                                                                                        5⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5900
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                      4⤵
                                                                                                        PID:5976
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im wrm_modul_v3.exe
                                                                                                          5⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1120
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                        4⤵
                                                                                                          PID:5940
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /f /im ape_modul_v1.exe
                                                                                                            5⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:6076
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                          4⤵
                                                                                                            PID:4476
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /f /im full_rdp_modul_v1.exe
                                                                                                              5⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2996
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                            4⤵
                                                                                                              PID:5872
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /f /im rdp.exe
                                                                                                                5⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2248
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                              4⤵
                                                                                                                PID:6108
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /f /im wrm_modul_v4.exe
                                                                                                                  5⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3684
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                4⤵
                                                                                                                  PID:3352
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /f /im nl.exe
                                                                                                                    5⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:452
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                  4⤵
                                                                                                                    PID:5116
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /f /im WerFault.exe
                                                                                                                      5⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2440
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                    4⤵
                                                                                                                      PID:632
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /f /im rdp_modul_v1.exe
                                                                                                                        5⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4464
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                      4⤵
                                                                                                                        PID:3524
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /f /im rdp_modul_v2.exe
                                                                                                                          5⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:652
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                        4⤵
                                                                                                                          PID:5776
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /f /im rdp_modul_v3.exe
                                                                                                                            5⤵
                                                                                                                              PID:3720
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                            4⤵
                                                                                                                              PID:1628
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /f /im wrm_modul_v1.exe
                                                                                                                                5⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:4040
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                              4⤵
                                                                                                                                PID:744
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /f /im wrm_modul_v2.exe
                                                                                                                                  5⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:2352
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                4⤵
                                                                                                                                  PID:5160
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /f /im wrm_modul_v3.exe
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:840
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:3460
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /f /im ape_modul_v1.exe
                                                                                                                                      5⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:6020
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                    4⤵
                                                                                                                                      PID:2760
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                        5⤵
                                                                                                                                          PID:4468
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:4392
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /f /im rdp.exe
                                                                                                                                            5⤵
                                                                                                                                              PID:4980
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:4796
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                5⤵
                                                                                                                                                  PID:60
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:896
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /f /im nl.exe
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4252
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5152
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /f /im WerFault.exe
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1084
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1520
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5288
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:928
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1040
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5652
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:5672
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:932
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4220
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2292
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4656
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4288
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:3060
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4388
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:3456
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:588
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:456
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:2120
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /f /im rdp.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:5248
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:5172
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:4240
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3956
                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                            taskkill /f /im nl.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3756
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:3480
                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                taskkill /f /im WerFault.exe
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:2784
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3296
                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                    taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:3984
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:432
                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2568
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1416
                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                            taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:3692
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:1388
                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                              taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:2364
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4880
                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:2208
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:5932
                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                    taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:5388
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:6028
                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                        taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:3088
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:5492
                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                            taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:5320
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:3788
                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                              taskkill /f /im rdp.exe
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:4652
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:5420
                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                  taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  PID:5588
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:5536
                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                    taskkill /f /im nl.exe
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:5552
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5640
                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                      taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:5608
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:5796
                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                          taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:4344
                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                              taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:5412
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:5828
                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:2472
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:5976
                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:6088
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:5940
                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:4404
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:5488
                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                        taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:1616
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:5872
                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                            taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                            PID:1980
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:6108
                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:116
                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:5188
                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                  taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:4060
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:3216
                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                      taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                      PID:4916
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:4584
                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                        taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:1244
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:5012
                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                            taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                            PID:844
                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:2536
                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                              taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                              PID:848
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:4680
                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:4860
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:5164
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                    taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:2164
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:216
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                        taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:4232
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:2372
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                            taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                            PID:3704
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:1252
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:1988
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:2128
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:2980
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:3960
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                    taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:5260
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:5208
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                        taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:2356
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:3180
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                            taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                            PID:4824
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:5048
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                              taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5416
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:5476
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                  taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:5380
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:3484
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                      taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                      PID:4976
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:4316
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:3980
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:1640
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                            taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                            PID:2312
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:5288
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                              taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:1520
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:2532
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                  taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:3188
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:4568
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                      taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:4420
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:4348
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                          taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:5532
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:964
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                              taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:440
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:1392
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                  taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                  PID:5784
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1248
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                    PID:1748
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:676
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                      taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                      PID:4780
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2280
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:6100
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2096
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1496
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                              taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                              PID:4384
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1720
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:1404
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2132
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                  taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                  PID:2580
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4340
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                    taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                    PID:1492
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5344
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1112
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3564
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                          PID:5356
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2328
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5916
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:3732
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6036
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:3152
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                    PID:4864
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3100
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                      taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:6056
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:3284
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                          taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                          PID:4264
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 216 -ip 216
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:116
                                                                                                                                                                                                                                                                                                                                                                                  • C:\windows\tasks\Wmiic.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\windows\tasks\Wmiic.exe
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                    PID:2152
                                                                                                                                                                                                                                                                                                                                                                                    • C:\windows\tasks\IntelConfigService.exe
                                                                                                                                                                                                                                                                                                                                                                                      "IntelConfigService.exe"
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                      PID:448
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Tasks\Wrap.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\Tasks\Wrap.exe
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                        PID:4544
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Windows\Tasks\ApplicationsFrameHost.exe" --daemonized
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:2468
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Tasks\ApplicationsFrameHost.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\Tasks\ApplicationsFrameHost.exe --daemonized
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                              PID:5132
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c icacls C:\Windows\Tasks /deny "%username%:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:1596
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                                                                                              icacls C:\Windows\Tasks /deny "OBJIYUIE$:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                                                              PID:3320
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c icacls C:\Windows\Tasks /deny "Users:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:3964
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                                                                                                icacls C:\Windows\Tasks /deny "Users:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                                                                PID:1736
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c icacls C:\Windows\Tasks /deny "Administrators:(R,REA,RA,RD))"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3480
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                                                                                                  icacls C:\Windows\Tasks /deny "Administrators:(R,REA,RA,RD))"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                                                                  PID:3756
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Tasks\Superfetch.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\Tasks\Superfetch.exe
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                                PID:4020
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                PID:4352
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4268

                                                                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                                                                                                                          Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1059

                                                                                                                                                                                                                                                                                                                                                                                          PowerShell

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1059.001

                                                                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                          File and Directory Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1222

                                                                                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                                                                                          Unsecured Credentials

                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                          T1552

                                                                                                                                                                                                                                                                                                                                                                                          Credentials In Files

                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                          T1552.001

                                                                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                                                                          Process Discovery

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1057

                                                                                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\MicrosoftSystem\Wmiic.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            365KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            a18bfe142f059fdb5c041a310339d4fd

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            8ab2b0ddc897603344de8f1d4cc01af118a0c543

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            644c9745d1d2f679db73fcb717dd37e180e19d5b0fc74575e4cefe4f543f2768

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            c30d46781b17c4bb0610d3af4b5acc223394d02f9fbb1fbb55811ae2efe49fd29a7e9626737c4b24194c73c58fe1b577a858559a7e58d93c3660ac680f19eaf8

                                                                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\MicrosoftSystem\svchosl.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            9f478308a636906db8c36e77ce68b4c2

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            369b818537e16c4c038ce0779bb031ba6980db9c

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            544095b7f34939172ea5bd6544be4c82357921f3153d17ac0e4b1b93dc363de4

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            4f7f165b5871cb1aab078256cfffc63758cc22729fdce66c84ef6ebe2c6015cfe644040676905d5e8b5396cdaec5cf591394618b7abe77b2e2b06df36b4ff627

                                                                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\migrate.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            44.6MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            e75a9f4cbcdd27b2537920d6fd9bd551

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            cef1e0f896fc58679bdfb87ba11dc69a1e4948e6

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            c180ab1760e2da0a10de0672901f86d3a0e690b37bfb17f1d7eeaced8faa145d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            7915bef2c04c865a3f3fc24f49472d27c7be11894ff86a277b8acaabe2f283f9981bf9bb4959e67c0f7fcfd244b47ec2cf56810f0d1d2f68de995fa5abf32337

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\123.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            5.4MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4a24aad5274be7e1fd5e3ef95ea20f8f

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            5cf6788734ab460430e01d32f3e64a47ae808122

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0c1b74e40ed0d866a7532724e73594994f37a5046067997267c4a5a259f24da8

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            0bd9fc5ef25271cd446eaa75331b6b202137e77793385e203c6d1955dbf309bb91bd1c4922c2be2456619e5ba0369530c86f9045fec0bd72070f77841f2a1df0

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            9bd2491f4058a758cb4b3aefdd3f38d7

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0a829d9ab101b3a01c68dd591bed9f3f6a6506b3

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0ce77fc8826040b8aa9fcf990298fc2f159799de30ee44fd752aa8c84d2c1cd1

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            e95560e58d832b12e5b3eecce054276552e04b16fd77a2bf11fdc4a6b55d7c7ce1467b9ea71759ebe1332e208847b20b4208f8a0a0be8470ea29e7ee940c6c82

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            54d7037fb1b013218d07693bdd615150

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            856fc96f8bac4449513d8f12671dc84e26d8052a

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8f6f226a42412d86511ec20c125a6b52d53d540d65ce4fcdf5a74e84a295841a

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            ae9b71186982a53ceda0972b345476727d722cc2695ea9a2f57eb1b6c3fc087d4fe8be0465c4017f0c9ddb57fb56f3f9d44a9f48a2e0d2b2ca52491f1a7226ce

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            68979a89e0d5b9b4ece35ffd043f06c4

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            efa8e0d071c8d33af863c8316ed3a9a365bf225d

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            03ed26d87490970ba1ec2c37280bfaa8181e9b85c5b1939db33dedd4524c72fa

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            20f87636c1bbfa1fa6464add01d3eeb338d7ddb9e51d2a2524452c83ce0a3f17d8462300bc6a1a00146bdaa9c8a30679328e2d73b93b6c7de7de2791fcef398b

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            d109b2ae38f0e5638ba4c83d52459815

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            706b29aebef2861f17dad728ff9bc53d23add909

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            be166c6104fb68029cf6b803efbc9dca56fc5bcb50bd30fadad0f4e264ef1124

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            9edbf86fc865431f3d2e040184c1eea06cfa2dc98a08774bb632cd4da5f6d9af992d8f613363b444417995feb779ca657b376755dbdad99d188c210cab1e8626

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2if5cnpw.xe3.ps1
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            d815aaa8d073f51e10bbe215939a3f2b

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            dfb5ddb4bbb6461006844b733a39c667d44e06a5

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            3b2abf6cfd5d68f6db5b6f8110aafcbbcab7b10fe3dd09d7c285d2b72021c1cd

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f5153ef27309aa6575674339a3125facaef6621225d29b752ab7b9f747c34316491e36978c4b6e1cb6970ac865b291ab605cfb5ed558ea8ff1d52173be7f8b0e

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            775e0d4bd816794de4b5e33f6401d12c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            2a9bf88b78da5fd4422c840b94f62b79a7c9d3c0

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            66b6eaef642ad72bfc5c7d5c03f531d0f63ab351cfc00fb3553c4af36f1291a9

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            40b6e05c7f42c43b0ee30fc18d7f6540e2c403b6aaf33678ca322a938e56549c2786143468b3275efb01f6c636b7e60cabbf3029928b18d82f85b2c42a1c181d

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            7d3fc5fe0fe33bd57ed1afe33a3e777b

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            e7960a64f7840d7f09d6b28c5c57b39d3586b8d7

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            af27209ffda26d00745b05a9166c0c5b4a7c1c81ba232fe076bdcf09a9eb9961

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            6a1b207433b2ca2b6995a26bc77ea58ba6ed1dc82173552af69ec781e1a3e47bf04efabaf796f23f60672de8ef7cf231671cf1fa2c207253bb06c8a6ce851741

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\mig.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            45.0MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            a2059ca7715450dc171f7608325744da

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            59f73376071e1e81471e8452db1c188340885a2f

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            72ef598f8e69e142e21fef23cff48d2e9e49dcd142c12189656eab3269b454eb

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            8c2ab1eb0e74a35883f35031c80c98ac63301b21350978d3d322aaf1fc9f02fa7f96cf1f824818f04a821c7f50029a8b9d7b423cf488fd9121dfa00cc0f2562b

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\VCRUNTIME140.dll
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            87KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            0e675d4a7a5b7ccd69013386793f68eb

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            6e5821ddd8fea6681bda4448816f39984a33596b

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\_ctypes.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            f1e33a8f6f91c2ed93dc5049dd50d7b8

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            23c583dc98aa3f6b8b108db5d90e65d3dd72e9b4

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9459d246df7a3c638776305cf3683946ba8db26a7de90df8b60e1be0b27e53c4

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            229896da389d78cbdf2168753ed7fcc72d8e0e62c6607a3766d6d47842c0abd519ac4f5d46607b15e7ba785280f9d27b482954e931645337a152b8a54467c6a5

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\_lzma.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            246KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            37057c92f50391d0751f2c1d7ad25b02

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            a43c6835b11621663fa251da421be58d143d2afb

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9442dc46829485670a6ac0c02ef83c54b401f1570d1d5d1d85c19c1587487764

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            953dc856ad00c3aec6aeab3afa2deb24211b5b791c184598a2573b444761db2d4d770b8b807ebba00ee18725ff83157ec5fa2e3591a7756eb718eba282491c7c

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\_socket.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            77KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            d6bae4b430f349ab42553dc738699f0e

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            7e5efc958e189c117eccef39ec16ebf00e7645a9

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            587c4f3092b5f3e34f6b1e927ecc7127b3fe2f7fa84e8a3d0c41828583bd5cef

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a8f8fed5ea88e8177e291b708e44b763d105907e9f8c9e046c4eebb8684a1778383d1fba6a5fa863ca37c42fd58ed977e9bb3a6b12c5b8d9ab6ef44de75e3d1e

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\_ssl.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            115KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            8ee827f2fe931163f078acdc97107b64

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            149bb536f3492bc59bd7071a3da7d1f974860641

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            eaeefa6722c45e486f48a67ba18b4abb3ff0c29e5b30c23445c29a4d0b1cd3e4

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a6d24e72bf620ef695f08f5ffde70ef93f42a3fa60f7c76eb0f521393c595717e05ccb7a61ae216c18fe41e95fb238d82637714cf5208ee8f1dd32ae405b5565

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\base_library.zip
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            821KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            614436c7ea1ef4a93edf3e388ca9dd65

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            68191fb975e9236dd9a9c5f856a5eb05e54fc082

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            e728ec7da471e7962c52bf86046f42863787f4564a08ee6666ed0c70e1a715c1

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f16437004378aecb9bd8ed81062d7ae17340ea483cdcd6259ad3279bebd512aa2d92b012f85afb74f34b4ecc1b45a6ce6f7fc2aa28f88d9a470ba33e50651b63

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\python38.dll
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            d2a8a5e7380d5f4716016777818a32c5

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            fb12f31d1d0758fe3e056875461186056121ed0c

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            59ab345c565304f638effa7c0236f26041fd06e35041a75988e13995cd28ace9

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            ad1269d1367f587809e3fbe44af703c464a88fa3b2ae0bf2ad6544b8ed938e4265aab7e308d999e6c8297c0c85c608e3160796325286db3188a3edf040a02ab7

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\_MEI33122\unicodedata.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4c0d43f1a31e76255cb592bb616683e7

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0a9f3d77a6e064baebacacc780701117f09169ad

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0f84e9f0d0bf44d10527a9816fcab495e3d797b09e7bbd1e6bd666ceb4b6c1a8

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            b8176a180a441fe402e86f055aa5503356e7f49e984d70ab1060dee4f5f17fcec9c01f75bbff75ce5f4ef212677a6525804be53646cc0d7817b6ed5fd83fd778

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Tasks\ApplicationsFrameHost.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            93ceef4357070a8ddc0beac173547ec1

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            1e9bf45a790b5a818730de750dc6e2ffe6c35f7c

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            4d084a7e0c656d038d3176e97a4f807d094ce78f6b1f92a6ada7b93cf6a7cf03

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            611c22d55f2830f0556170144d6e0be64cf5bbd6ebe80323cf2944fe8860c9babac9439bff75626e10499b012c178feae3d80fe9939fec402115c3f184825cf6

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Tasks\IntelConfigService.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            58e4115267b276452edc1f541e3a8198

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            ec40b6cce5c9a835563c17da81997e8010ac9cad

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            713120bac7807f6fc0a6050135556c0614a66be2fb476cfe163877f3d03b4d08

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            3def4b7f7fbeab01826eb733174bca64860f8bfbad3baec361b65b07b4558e28830fcc2deb264622199f9474277f04e562830bc5f0bf8a0e7932d002f1a812c5

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8.5MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            92a9c0ef09f955f9f1bca837d7aa493f

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            9292e187f09c271393be635220a75b11c03c469d

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            95c101a0164af189cc282eb2d67e143b42e6d57d7ef396d59715a355a3162b96

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            c906db5cec598254d5584040b02dfb7b813b94d63af6af90f3ab7014a89409677d6ca78d4f544b3415058c09ba6c972e7cf8da4b1aa04f954a4689b4a70cbf3f

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Tasks\MicrosoftPrt.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            32.6MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            02484a615e581a9a431e20df300faed4

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            d855e2c9338b1508577b3e831cc89838c2768647

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            16d2f6194d1b1989fbef4572055dbf62a0d6a2570b316ac15722192f1c559a50

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            7b69e3e47863ec7edfa03fa1f25a15c90ee84aec520ff08d8834b010eb58532f444daa81056b3dcc7d77f42eb0f390b8490cb59a705fa24b6674a088d796fe57

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Tasks\Wrap.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            362KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            39adb356036e91008843b83efb61131d

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            59a38a196a2aa4c90100b1b8cc806e5582e0d4de

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            1cf2bdb1cdd34bb50d60f21b8208041913747b8deca5f26aa187d2e8c0e9a105

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            e606b15ee26d78b16851ec955a6c80759919937ab19c9b7b69d52747d0170524ee595f7ff15d881a412b45865e92439da9f3e5dceee004529bbf186a8510264a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Tasks\config.json
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            059e303d9b3cfc5c3fdb9165e0868d2c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            4e2996981ce135afd309d1b107045b98f20193e3

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            b11f0b3ab14221942f68f0393102520c05a5316e56bba63d6e9cd92b0ffbb4f2

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            1d4ba2a23fc6b8e8f261a900d0ff56c00bac5ad7272ef2ed9d87640eef3550eaa03c401e1c761dc31da8a3b3062f526b9cd7d5b528404290775f9020de154c1a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\_MEI33122\_bz2.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            82KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            3dc8af67e6ee06af9eec52fe985a7633

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            1451b8c598348a0c0e50afc0ec91513c46fe3af6

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            c55821f5fdb0064c796b2c0b03b51971f073140bc210cbe6ed90387db2bed929

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            da16bfbc66c8abc078278d4d3ce1595a54c9ef43ae8837ceb35ae2f4757b930fe55e258827036eba8218315c10af5928e30cb22c60ff69159c8fe76327280087

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\_MEI33122\_hashlib.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            44KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            a6448bc5e5da21a222de164823add45c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            6c26eb949d7eb97d19e42559b2e3713d7629f2f9

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            3692fc8e70e6e29910032240080fc8109248ce9a996f0a70d69acf1542fca69a

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a3833c7e1cf0e4d181ac4de95c5dfa685cf528dc39010bf0ac82864953106213eccff70785021ccb05395b5cf0dcb89404394327cd7e69f820d14dfa6fba8cba

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\_MEI33122\libcrypto-1_1.dll
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            bf83f8ad60cb9db462ce62c73208a30d

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            f1bc7dbc1e5b00426a51878719196d78981674c4

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\_MEI33122\libffi-7.dll
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4424baf6ed5340df85482fa82b857b03

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            181b641bf21c810a486f855864cd4b8967c24c44

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8c1f7f64579d01fedfde07e0906b1f8e607c34d5e6424c87abe431a2322eba79

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            8adb94893ada555de2e82f006ab4d571fad8a1b16ac19ca4d2efc1065677f25d2de5c981473fabd0398f6328c1be1ebd4d36668ea67f8a5d25060f1980ee7e33

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\_MEI33122\libssl-1_1.dll
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            670KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            fe1f3632af98e7b7a2799e3973ba03cf

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            353c7382e2de3ccdd2a4911e9e158e7c78648496

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            1ce7ba99e817c1c2d71bc88a1bdd6fcad82aa5c3e519b91ebd56c96f22e3543b

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a0123dfe324d3ebf68a44afafca7c6f33d918716f29b063c72c4a8bd2006b81faea6848f4f2423778d57296d7bf4f99a3638fc87b37520f0dcbeefa3a2343de0

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\_MEI33122\select.pyd
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            26KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            6ae54d103866aad6f58e119d27552131

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            bc53a92a7667fd922ce29e98dfcf5f08f798a3d2

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            63b81af5d3576473c17ac929bea0add5bf8d7ea95c946caf66cbb9ad3f233a88

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            ff23f3196a10892ea22b28ae929330c8b08ab64909937609b7af7bfb1623cd2f02a041fd9fab24e4bc1754276bdafd02d832c2f642c8ecdcb233f639bdf66dd0

                                                                                                                                                                                                                                                                                                                                                                                          • C:\programdata\MicrosoftSystem\run.bat
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            283B

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            b0233b26f99cd79a1540575c529b064f

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0fb1a6e82ec6671a92563d48b5384bc82a93a6f2

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            121d3896a1dc59201ca4960728d4ca0bdd96e355cc0f5d1af5c217e8ed3b37ea

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            3d7bda92879824f1e97b590cc8f2024d7dded9d614cb901840b367317f936cda12eb883b5c8d9579202986ca4e4359cec5b855ff901d11d7107f2063709e7077

                                                                                                                                                                                                                                                                                                                                                                                          • C:\programdata\ru.bat
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            32B

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            11e08b5abf3f1675f99c96f78c128b23

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            40d6dd08262ef959328aec4dc5ed07532232037c

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            50ac09332ff9d6521244b4f9cf6fd9cc489b3324ed1316e07f6a5904230397e7

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            3005767016b4c5da031fb2ac5288b01821d54768b5e099e1157d4fa4621a078d589e54d9c5c89ded58ac3ca94395dacbf1d840f9210f909d3c9dfe8092de8ff9

                                                                                                                                                                                                                                                                                                                                                                                          • C:\windows\tasks\run.bat
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            566B

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            ec04f50bc9bccb2484db435653f949e7

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            9a898ab38e980caa44504ebb400ee01ce2d46a3f

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            806a3fedd93ad066f918e6edda5a464fd4c13390501bba9bef8c7e2f0d6b8ba4

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            c6e98899eb2d2fdae8e67c0f63de4c9a3bd956343909f07063f128fb6ff488855045f4e7feb3ade6d5e76eb1a59d0f22e4213457717a70616a41bfc5544583da

                                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\programdata\1.exe
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            297KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            809bd9b203cf2ea6fe29d7074ae1c246

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            1efd4ba7ac8c7317f4d01e409a580dc02ced6306

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            663bc369d3051824e2b2f9e05accb8e9e4be86afc59d5b2aa26a3a5ee150370a

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            6bc93e02e192ab03c448bf7a982fc5af0a1a5df5e2bd9cacdebb9279119845f43ddc68011194c7317021f75ad37ba7c1603c77af09bdfe2febfbaca0fffe8249

                                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\programdata\st.bat
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4050181042859e45ecfa6f224afa79df

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            e72c9c8ba589b42a82792d8f7e794b79d8e831e3

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9df0ff284989b10162cffb51d9873c6743ffb83f6d7c4b869a8193e6d6ac63e9

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            de2740437a431403ac89577f1f570a78269f0f24c58b531e7522542e60a668d7da355be3a126ac2fc4472282c0b06d8b217ec62f04ed5e6aab0ba9c8d27c54ce

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-72-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-34-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1589-0x0000000007860000-0x000000000786A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1590-0x0000000007970000-0x0000000007F88000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1591-0x0000000007F90000-0x000000000809A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1592-0x00000000080C0000-0x00000000080D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1593-0x00000000080E0000-0x000000000811C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1594-0x0000000008130000-0x000000000817C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1595-0x00000000083D0000-0x0000000008436000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1597-0x0000000008CE0000-0x0000000008EA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1598-0x0000000008EB0000-0x00000000093DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1599-0x000000000A330000-0x000000000A380000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1601-0x0000000002840000-0x0000000002940000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-57-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-20-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-60-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-62-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-58-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-64-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-12-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-66-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-14-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-18-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-1-0x0000000002840000-0x0000000002940000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-68-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-22-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-24-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-26-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-28-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-30-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-32-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-54-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-52-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-50-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-48-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-46-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-70-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-44-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-42-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-40-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-3-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-2-0x0000000004360000-0x00000000043CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            436KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-4-0x0000000004980000-0x00000000049F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-38-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-36-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-9-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-5-0x0000000000400000-0x0000000002752000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            35.3MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-7-0x00000000075D0000-0x000000000763E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            440KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-6-0x0000000007020000-0x00000000075C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-8-0x0000000007640000-0x00000000076D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-10-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/216-16-0x00000000075D0000-0x0000000007638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            416KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-1749-0x0000000007A90000-0x0000000007B33000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            652KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-1751-0x0000000007E50000-0x0000000007E64000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-1727-0x00000000063C0000-0x0000000006714000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-1750-0x0000000007E00000-0x0000000007E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-1738-0x0000000006E60000-0x0000000006EAC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-1739-0x0000000070F10000-0x0000000070F5C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3556-1768-0x00000000057A0000-0x0000000005AF4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/4816-1822-0x0000000070D00000-0x0000000070D4C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1697-0x000000006E810000-0x000000006E85C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1693-0x0000000005E10000-0x0000000005E2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1679-0x00000000049A0000-0x00000000049D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1716-0x0000000007470000-0x000000000748A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1680-0x00000000050A0000-0x00000000056C8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1711-0x00000000071A0000-0x00000000071AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1709-0x0000000007770000-0x0000000007DEA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1681-0x0000000004F80000-0x0000000004FA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1682-0x0000000005020000-0x0000000005086000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1708-0x0000000007020000-0x00000000070C3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            652KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1692-0x0000000005870000-0x0000000005BC4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1715-0x0000000007370000-0x0000000007384000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1713-0x0000000007330000-0x0000000007341000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1712-0x00000000073B0000-0x0000000007446000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            600KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1710-0x0000000007130000-0x000000000714A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1707-0x00000000063E0000-0x00000000063FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1717-0x0000000007450000-0x0000000007458000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1696-0x0000000006400000-0x0000000006432000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            200KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5208-1714-0x0000000007360000-0x000000000736E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5884-1798-0x0000000070D00000-0x0000000070D4C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5884-1797-0x0000000006990000-0x00000000069DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5884-1795-0x00000000064D0000-0x0000000006824000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5884-1810-0x0000000007E20000-0x0000000007E34000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5884-1809-0x0000000007DD0000-0x0000000007DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/5884-1808-0x0000000007B20000-0x0000000007BC3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            652KB