Analysis

  • max time kernel
    104s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 04:36

General

  • Target

    d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f.exe

  • Size

    3.7MB

  • MD5

    5858688e2c3d2b868e344e015fff9337

  • SHA1

    b7158a85d3fc26a651d916e37d398e04d33c432a

  • SHA256

    d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f

  • SHA512

    c6ccdbae0b44568769826c82a0097ba8db6da07a62645184c6c71b7e6ee2097bf0ba076169b7b3ed1225850eb5c7250c0ed3e3101734e2943092f078e105213f

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 41 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 25 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 52 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f.exe
    "C:\Users\Admin\AppData\Local\Temp\d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4824
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_1.exe
            sotema_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            PID:1212
            • C:\Windows\SysWOW64\rUNdlL32.eXe
              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
              6⤵
              • Loads dropped DLL
              PID:3560
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 604
                7⤵
                • Program crash
                PID:1036
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4820
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_2.exe
            sotema_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:4740
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_3.exe
            sotema_3.exe
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:508
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1860
              6⤵
              • Program crash
              PID:2112
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2316
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_4.exe
            sotema_4.exe
            5⤵
            • Executes dropped EXE
            PID:4376
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:4476
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1332
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_10.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4696
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_10.exe
            sotema_10.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1752
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 1752 -s 1320
              6⤵
              • Program crash
              PID:4584
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_9.exe
            sotema_9.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:4212
            • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_9.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4644
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4348
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_8.exe
            sotema_8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:756
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4064
          • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_7.exe
            sotema_7.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:4372
            • C:\Users\Admin\Documents\UORQ9nb6HOFni3gPBNOV8wQp.exe
              "C:\Users\Admin\Documents\UORQ9nb6HOFni3gPBNOV8wQp.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:736
            • C:\Users\Admin\Documents\FEEWoJ0FNx1jArQ9NCim65YL.exe
              "C:\Users\Admin\Documents\FEEWoJ0FNx1jArQ9NCim65YL.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:3012
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 624
                7⤵
                • Program crash
                PID:2332
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 668
                7⤵
                • Program crash
                PID:2844
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 652
                7⤵
                • Program crash
                PID:4204
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 816
                7⤵
                • Program crash
                PID:1032
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 1236
                7⤵
                • Program crash
                PID:3368
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 1244
                7⤵
                • Program crash
                PID:4992
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 1304
                7⤵
                • Program crash
                PID:764
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 1208
                7⤵
                • Executes dropped EXE
                • Program crash
                PID:1240
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "FEEWoJ0FNx1jArQ9NCim65YL.exe" /f & erase "C:\Users\Admin\Documents\FEEWoJ0FNx1jArQ9NCim65YL.exe" & exit
                7⤵
                • Blocklisted process makes network request
                • Checks computer location settings
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2144
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im "FEEWoJ0FNx1jArQ9NCim65YL.exe" /f
                  8⤵
                  • Kills process with taskkill
                  PID:3940
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 1284
                7⤵
                • Program crash
                PID:4132
            • C:\Users\Admin\Documents\wdMvShHD2li_F7jrVWugwU1m.exe
              "C:\Users\Admin\Documents\wdMvShHD2li_F7jrVWugwU1m.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              PID:1428
              • C:\Users\Admin\AppData\Local\Temp\1b6cd99e-2baa-42aa-b388-136387123e9d.exe
                "C:\Users\Admin\AppData\Local\Temp\1b6cd99e-2baa-42aa-b388-136387123e9d.exe"
                7⤵
                • Executes dropped EXE
                • Checks processor information in registry
                PID:3660
            • C:\Users\Admin\Documents\iMj9kaMhkvkJUJj1QJ6xhJ30.exe
              "C:\Users\Admin\Documents\iMj9kaMhkvkJUJj1QJ6xhJ30.exe"
              6⤵
              • Executes dropped EXE
              PID:1640
            • C:\Users\Admin\Documents\3mwpFkvmgTWWY95dJGSRwQPX.exe
              "C:\Users\Admin\Documents\3mwpFkvmgTWWY95dJGSRwQPX.exe"
              6⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of SetThreadContext
              PID:4156
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:224
              • C:\Users\Admin\Documents\u_O6yoRj6byxrHIyTPvwBCwN.exe
                "C:\Users\Admin\Documents\u_O6yoRj6byxrHIyTPvwBCwN.exe"
                6⤵
                • Executes dropped EXE
                PID:3992
                • C:\Users\Admin\AppData\Local\Temp\7zSBF65.tmp\Install.exe
                  .\Install.exe
                  7⤵
                  • Executes dropped EXE
                  PID:4480
                  • C:\Users\Admin\AppData\Local\Temp\7zSD82D.tmp\Install.exe
                    .\Install.exe /S /site_id "525403"
                    8⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Drops file in System32 directory
                    • Enumerates system info in registry
                    PID:4276
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                      9⤵
                        PID:4440
                        • C:\Windows\SysWOW64\cmd.exe
                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                          10⤵
                          • Executes dropped EXE
                          PID:1824
                          • \??\c:\windows\SysWOW64\reg.exe
                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                            11⤵
                              PID:4628
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                              11⤵
                                PID:1692
                          • C:\Windows\SysWOW64\forfiles.exe
                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                            9⤵
                              PID:2472
                              • C:\Windows\SysWOW64\cmd.exe
                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                10⤵
                                  PID:4016
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                    11⤵
                                      PID:4620
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                      11⤵
                                        PID:2192
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /CREATE /TN "gDXitzdzI" /SC once /ST 00:23:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                    9⤵
                                    • Creates scheduled task(s)
                                    PID:1052
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /run /I /tn "gDXitzdzI"
                                    9⤵
                                      PID:5044
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /DELETE /F /TN "gDXitzdzI"
                                      9⤵
                                        PID:1032
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 01:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\pwNElBR.exe\" j6 /site_id 525403 /S" /V1 /F
                                        9⤵
                                        • Drops file in Windows directory
                                        • Creates scheduled task(s)
                                        PID:5056
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          10⤵
                                            PID:1052
                                  • C:\Users\Admin\Documents\vGtYyJnXETWSi7qgFfUVJvPS.exe
                                    "C:\Users\Admin\Documents\vGtYyJnXETWSi7qgFfUVJvPS.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:3780
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                      7⤵
                                        PID:3700
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd
                                          8⤵
                                            PID:2964
                                            • C:\Windows\SysWOW64\tasklist.exe
                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                              9⤵
                                              • Enumerates processes with tasklist
                                              PID:180
                                            • C:\Windows\SysWOW64\find.exe
                                              find /I /N "bullguardcore.exe"
                                              9⤵
                                                PID:4804
                                              • C:\Windows\SysWOW64\find.exe
                                                find /I /N "psuaservice.exe"
                                                9⤵
                                                  PID:2500
                                                • C:\Windows\SysWOW64\tasklist.exe
                                                  tasklist /FI "imagename eq PSUAService.exe"
                                                  9⤵
                                                  • Enumerates processes with tasklist
                                                  PID:1060
                                                • C:\Windows\SysWOW64\findstr.exe
                                                  findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                  9⤵
                                                    PID:4224
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                    Accostarmi.exe.pif N
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:4448
                                                  • C:\Windows\SysWOW64\waitfor.exe
                                                    waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                                    9⤵
                                                      PID:3040
                                              • C:\Users\Admin\Documents\XfpzJG9EXqZt2sB9m2bukh_n.exe
                                                "C:\Users\Admin\Documents\XfpzJG9EXqZt2sB9m2bukh_n.exe"
                                                6⤵
                                                  PID:3588
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                    7⤵
                                                      PID:1688
                                                  • C:\Users\Admin\Documents\mRD_QHlHoP47P8ificlT4iK2.exe
                                                    "C:\Users\Admin\Documents\mRD_QHlHoP47P8ificlT4iK2.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:3688
                                                  • C:\Users\Admin\Documents\4GWziYRmkyEZREn918_uX4Ro.exe
                                                    "C:\Users\Admin\Documents\4GWziYRmkyEZREn918_uX4Ro.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2144
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 4GWziYRmkyEZREn918_uX4Ro.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4GWziYRmkyEZREn918_uX4Ro.exe" & del C:\ProgramData\*.dll & exit
                                                      7⤵
                                                        PID:3416
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im 4GWziYRmkyEZREn918_uX4Ro.exe /f
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:1032
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:1348
                                                    • C:\Users\Admin\Documents\CNT8hf1qRI17QC6LSFBte_7m.exe
                                                      "C:\Users\Admin\Documents\CNT8hf1qRI17QC6LSFBte_7m.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of SetThreadContext
                                                      PID:3720
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                        7⤵
                                                          PID:3460
                                                      • C:\Users\Admin\Documents\wgt42LmIu4LasWLsTxJryOHF.exe
                                                        "C:\Users\Admin\Documents\wgt42LmIu4LasWLsTxJryOHF.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:752
                                                        • C:\Users\Admin\Documents\wgt42LmIu4LasWLsTxJryOHF.exe
                                                          "C:\Users\Admin\Documents\wgt42LmIu4LasWLsTxJryOHF.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4716
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 544
                                                            8⤵
                                                            • Program crash
                                                            PID:3724
                                                      • C:\Users\Admin\Documents\DkjouwnZlmy9KpoNXaN1l69Y.exe
                                                        "C:\Users\Admin\Documents\DkjouwnZlmy9KpoNXaN1l69Y.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4060
                                                      • C:\Users\Admin\Documents\Y4NuOE8r6h9aGwEnx3ZSrFom.exe
                                                        "C:\Users\Admin\Documents\Y4NuOE8r6h9aGwEnx3ZSrFom.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4820
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c timeout 45
                                                          7⤵
                                                            PID:216
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout 45
                                                              8⤵
                                                              • Delays execution with timeout.exe
                                                              PID:4908
                                                        • C:\Users\Admin\Documents\QjDaS7O7OvPpHz9qx9f1zs85.exe
                                                          "C:\Users\Admin\Documents\QjDaS7O7OvPpHz9qx9f1zs85.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of SetThreadContext
                                                          PID:4740
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                            7⤵
                                                              PID:1896
                                                          • C:\Users\Admin\Documents\brUm3Dz6jYXKBXvNxZtE1c2s.exe
                                                            "C:\Users\Admin\Documents\brUm3Dz6jYXKBXvNxZtE1c2s.exe"
                                                            6⤵
                                                              PID:1824
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                7⤵
                                                                  PID:2764
                                                              • C:\Users\Admin\Documents\TYFlFqW66PzdHMPT8Y8KWdXo.exe
                                                                "C:\Users\Admin\Documents\TYFlFqW66PzdHMPT8Y8KWdXo.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Checks processor information in registry
                                                                PID:4780
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                  7⤵
                                                                  • Blocklisted process makes network request
                                                                  PID:1332
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 620
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:3524
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1000
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:2556
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1000
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5016
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                  7⤵
                                                                  • Checks processor information in registry
                                                                  • Modifies registry class
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4036
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1020
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:2904
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1064
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:2556
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1000
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:2696
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1040
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4776
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1004
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:1208
                                                              • C:\Users\Admin\Documents\TxGbklASBraSJqZQbhnhNjwR.exe
                                                                "C:\Users\Admin\Documents\TxGbklASBraSJqZQbhnhNjwR.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                PID:2376
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\doepqjyy\
                                                                  7⤵
                                                                    PID:1376
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xhucmgkl.exe" C:\Windows\SysWOW64\doepqjyy\
                                                                    7⤵
                                                                      PID:5076
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      "C:\Windows\System32\sc.exe" create doepqjyy binPath= "C:\Windows\SysWOW64\doepqjyy\xhucmgkl.exe /d\"C:\Users\Admin\Documents\TxGbklASBraSJqZQbhnhNjwR.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3588
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      "C:\Windows\System32\sc.exe" description doepqjyy "wifi internet conection"
                                                                      7⤵
                                                                        PID:4484
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        "C:\Windows\System32\sc.exe" start doepqjyy
                                                                        7⤵
                                                                          PID:764
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                          7⤵
                                                                            PID:5032
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 680
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:2068
                                                                        • C:\Users\Admin\Documents\xm5YotEBaH6JzDm67eYfIPpH.exe
                                                                          "C:\Users\Admin\Documents\xm5YotEBaH6JzDm67eYfIPpH.exe"
                                                                          6⤵
                                                                            PID:1240
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 444
                                                                              7⤵
                                                                              • Program crash
                                                                              PID:1584
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 452
                                                                              7⤵
                                                                              • Program crash
                                                                              PID:4636
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_6.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2852
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_5.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2224
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_5.exe
                                                                  sotema_5.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:4296
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-EIJ6S.tmp\sotema_5.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-EIJ6S.tmp\sotema_5.tmp" /SL5="$8002E,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_5.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:3304
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_6.exe
                                                                  sotema_6.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4404
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3560 -ip 3560
                                                                  1⤵
                                                                    PID:3888
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 508 -ip 508
                                                                    1⤵
                                                                      PID:4040
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -pss -s 412 -p 1752 -ip 1752
                                                                      1⤵
                                                                        PID:4608
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1240 -ip 1240
                                                                        1⤵
                                                                          PID:4556
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3012 -ip 3012
                                                                          1⤵
                                                                            PID:4576
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1240 -ip 1240
                                                                            1⤵
                                                                              PID:2068
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4780 -ip 4780
                                                                              1⤵
                                                                                PID:392
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4716 -ip 4716
                                                                                1⤵
                                                                                  PID:452
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3012 -ip 3012
                                                                                  1⤵
                                                                                    PID:3588
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4060 -ip 4060
                                                                                    1⤵
                                                                                      PID:204
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3012 -ip 3012
                                                                                      1⤵
                                                                                        PID:4268
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2376 -ip 2376
                                                                                        1⤵
                                                                                          PID:768
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3012 -ip 3012
                                                                                          1⤵
                                                                                            PID:2508
                                                                                          • C:\Windows\SysWOW64\doepqjyy\xhucmgkl.exe
                                                                                            C:\Windows\SysWOW64\doepqjyy\xhucmgkl.exe /d"C:\Users\Admin\Documents\TxGbklASBraSJqZQbhnhNjwR.exe"
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:2380
                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                              svchost.exe
                                                                                              2⤵
                                                                                                PID:1036
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 536
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:1484
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2380 -ip 2380
                                                                                              1⤵
                                                                                                PID:4484
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3012 -ip 3012
                                                                                                1⤵
                                                                                                  PID:3468
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3012 -ip 3012
                                                                                                  1⤵
                                                                                                    PID:4092
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3012 -ip 3012
                                                                                                    1⤵
                                                                                                      PID:1416
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4780 -ip 4780
                                                                                                      1⤵
                                                                                                        PID:2248
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3012 -ip 3012
                                                                                                        1⤵
                                                                                                          PID:5044
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4780 -ip 4780
                                                                                                          1⤵
                                                                                                            PID:1272
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3012 -ip 3012
                                                                                                            1⤵
                                                                                                              PID:1208
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4780 -ip 4780
                                                                                                              1⤵
                                                                                                                PID:2392
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4780 -ip 4780
                                                                                                                1⤵
                                                                                                                  PID:2192
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                  1⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:1824
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    2⤵
                                                                                                                      PID:4652
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4780 -ip 4780
                                                                                                                    1⤵
                                                                                                                      PID:4488
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4780 -ip 4780
                                                                                                                      1⤵
                                                                                                                        PID:1272
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4780 -ip 4780
                                                                                                                        1⤵
                                                                                                                          PID:2768

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Execution

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Persistence

                                                                                                                        Modify Existing Service

                                                                                                                        2
                                                                                                                        T1031

                                                                                                                        New Service

                                                                                                                        1
                                                                                                                        T1050

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Privilege Escalation

                                                                                                                        New Service

                                                                                                                        1
                                                                                                                        T1050

                                                                                                                        Scheduled Task

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Defense Evasion

                                                                                                                        Modify Registry

                                                                                                                        3
                                                                                                                        T1112

                                                                                                                        Disabling Security Tools

                                                                                                                        1
                                                                                                                        T1089

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        1
                                                                                                                        T1497

                                                                                                                        Install Root Certificate

                                                                                                                        1
                                                                                                                        T1130

                                                                                                                        Credential Access

                                                                                                                        Credentials in Files

                                                                                                                        3
                                                                                                                        T1081

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        7
                                                                                                                        T1012

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        1
                                                                                                                        T1497

                                                                                                                        System Information Discovery

                                                                                                                        7
                                                                                                                        T1082

                                                                                                                        Peripheral Device Discovery

                                                                                                                        1
                                                                                                                        T1120

                                                                                                                        Process Discovery

                                                                                                                        1
                                                                                                                        T1057

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        3
                                                                                                                        T1005

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sotema_9.exe.log
                                                                                                                          MD5

                                                                                                                          3654bd2c6957761095206ffdf92b0cb9

                                                                                                                          SHA1

                                                                                                                          6f10f7b5867877de7629afcff644c265e79b4ad3

                                                                                                                          SHA256

                                                                                                                          c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4

                                                                                                                          SHA512

                                                                                                                          e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libcurl.dll
                                                                                                                          MD5

                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                          SHA1

                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                          SHA256

                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                          SHA512

                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libcurlpp.dll
                                                                                                                          MD5

                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                          SHA1

                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                          SHA256

                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                          SHA512

                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libgcc_s_dw2-1.dll
                                                                                                                          MD5

                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                          SHA1

                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                          SHA256

                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                          SHA512

                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libstdc++-6.dll
                                                                                                                          MD5

                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                          SHA1

                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                          SHA256

                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                          SHA512

                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\libwinpthread-1.dll
                                                                                                                          MD5

                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                          SHA1

                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                          SHA256

                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                          SHA512

                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\setup_install.exe
                                                                                                                          MD5

                                                                                                                          d0b43ca2dd7493058c79869188b5cba1

                                                                                                                          SHA1

                                                                                                                          4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                                                                          SHA256

                                                                                                                          d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                                                                          SHA512

                                                                                                                          ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\setup_install.exe
                                                                                                                          MD5

                                                                                                                          d0b43ca2dd7493058c79869188b5cba1

                                                                                                                          SHA1

                                                                                                                          4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                                                                          SHA256

                                                                                                                          d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                                                                          SHA512

                                                                                                                          ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_1.exe
                                                                                                                          MD5

                                                                                                                          151ac4868889bf34489fec00289e2b68

                                                                                                                          SHA1

                                                                                                                          2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                          SHA256

                                                                                                                          0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                          SHA512

                                                                                                                          e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_1.txt
                                                                                                                          MD5

                                                                                                                          151ac4868889bf34489fec00289e2b68

                                                                                                                          SHA1

                                                                                                                          2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                          SHA256

                                                                                                                          0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                          SHA512

                                                                                                                          e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_10.exe
                                                                                                                          MD5

                                                                                                                          881241cb894d3b6c528302edc4f41fa4

                                                                                                                          SHA1

                                                                                                                          d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

                                                                                                                          SHA256

                                                                                                                          3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

                                                                                                                          SHA512

                                                                                                                          25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_10.txt
                                                                                                                          MD5

                                                                                                                          881241cb894d3b6c528302edc4f41fa4

                                                                                                                          SHA1

                                                                                                                          d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

                                                                                                                          SHA256

                                                                                                                          3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

                                                                                                                          SHA512

                                                                                                                          25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_2.exe
                                                                                                                          MD5

                                                                                                                          a14692ceca5c99d7ffe98c3a158eb304

                                                                                                                          SHA1

                                                                                                                          bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                                                                          SHA256

                                                                                                                          990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                                                                          SHA512

                                                                                                                          b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_2.txt
                                                                                                                          MD5

                                                                                                                          a14692ceca5c99d7ffe98c3a158eb304

                                                                                                                          SHA1

                                                                                                                          bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                                                                          SHA256

                                                                                                                          990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                                                                          SHA512

                                                                                                                          b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_3.exe
                                                                                                                          MD5

                                                                                                                          a2d08ecb52301e2a0c90527443431e13

                                                                                                                          SHA1

                                                                                                                          5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                          SHA256

                                                                                                                          e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                          SHA512

                                                                                                                          1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_3.txt
                                                                                                                          MD5

                                                                                                                          a2d08ecb52301e2a0c90527443431e13

                                                                                                                          SHA1

                                                                                                                          5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                          SHA256

                                                                                                                          e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                          SHA512

                                                                                                                          1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_4.exe
                                                                                                                          MD5

                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                          SHA1

                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                          SHA256

                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                          SHA512

                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_4.txt
                                                                                                                          MD5

                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                          SHA1

                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                          SHA256

                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                          SHA512

                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_5.exe
                                                                                                                          MD5

                                                                                                                          8c4df9d37195987ede03bf8adb495686

                                                                                                                          SHA1

                                                                                                                          010626025ca791720f85984a842c893b78f439d2

                                                                                                                          SHA256

                                                                                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                          SHA512

                                                                                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_5.txt
                                                                                                                          MD5

                                                                                                                          8c4df9d37195987ede03bf8adb495686

                                                                                                                          SHA1

                                                                                                                          010626025ca791720f85984a842c893b78f439d2

                                                                                                                          SHA256

                                                                                                                          5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                          SHA512

                                                                                                                          8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_6.exe
                                                                                                                          MD5

                                                                                                                          7515023169169d938797c15228e42ae7

                                                                                                                          SHA1

                                                                                                                          8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                          SHA256

                                                                                                                          f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                          SHA512

                                                                                                                          08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_6.txt
                                                                                                                          MD5

                                                                                                                          7515023169169d938797c15228e42ae7

                                                                                                                          SHA1

                                                                                                                          8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                          SHA256

                                                                                                                          f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                          SHA512

                                                                                                                          08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_7.exe
                                                                                                                          MD5

                                                                                                                          a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                          SHA1

                                                                                                                          7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                          SHA256

                                                                                                                          c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                          SHA512

                                                                                                                          2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_7.txt
                                                                                                                          MD5

                                                                                                                          a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                          SHA1

                                                                                                                          7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                          SHA256

                                                                                                                          c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                          SHA512

                                                                                                                          2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_8.exe
                                                                                                                          MD5

                                                                                                                          a479323ffff042b18e44a37289ed244d

                                                                                                                          SHA1

                                                                                                                          2552d973c53cab25ed3c0b0f2a3070783d7587fb

                                                                                                                          SHA256

                                                                                                                          8cd9c8581b15fef581a157caaad0876eb4ceef070df21c630252a35e9c442cee

                                                                                                                          SHA512

                                                                                                                          ddecfde95f3473ce7893c23149e931b5cbe33183a473f941ec3495fea7368ab1abc24a61d800e04e5123ab78bf81ad5fe18e8d5bbd48a8d797dfe45ebd966692

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_8.txt
                                                                                                                          MD5

                                                                                                                          a479323ffff042b18e44a37289ed244d

                                                                                                                          SHA1

                                                                                                                          2552d973c53cab25ed3c0b0f2a3070783d7587fb

                                                                                                                          SHA256

                                                                                                                          8cd9c8581b15fef581a157caaad0876eb4ceef070df21c630252a35e9c442cee

                                                                                                                          SHA512

                                                                                                                          ddecfde95f3473ce7893c23149e931b5cbe33183a473f941ec3495fea7368ab1abc24a61d800e04e5123ab78bf81ad5fe18e8d5bbd48a8d797dfe45ebd966692

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_9.exe
                                                                                                                          MD5

                                                                                                                          3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                          SHA1

                                                                                                                          d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                          SHA256

                                                                                                                          b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                          SHA512

                                                                                                                          eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_9.exe
                                                                                                                          MD5

                                                                                                                          3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                          SHA1

                                                                                                                          d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                          SHA256

                                                                                                                          b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                          SHA512

                                                                                                                          eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41A2921D\sotema_9.txt
                                                                                                                          MD5

                                                                                                                          3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                          SHA1

                                                                                                                          d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                          SHA256

                                                                                                                          b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                          SHA512

                                                                                                                          eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                          MD5

                                                                                                                          4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                          SHA1

                                                                                                                          e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                          SHA256

                                                                                                                          767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                          SHA512

                                                                                                                          9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                          MD5

                                                                                                                          13abe7637d904829fbb37ecda44a1670

                                                                                                                          SHA1

                                                                                                                          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                          SHA256

                                                                                                                          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                          SHA512

                                                                                                                          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                          SHA1

                                                                                                                          f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                          SHA256

                                                                                                                          07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                          SHA512

                                                                                                                          76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                          MD5

                                                                                                                          7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                          SHA1

                                                                                                                          f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                          SHA256

                                                                                                                          07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                          SHA512

                                                                                                                          76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          bd484b633e5848f22b5c1457134835de

                                                                                                                          SHA1

                                                                                                                          0f3be7d4f49c825cb21e77677823bd0cad719fe4

                                                                                                                          SHA256

                                                                                                                          406577b963ae99d494caa53739789d67e5453dd4a65723c558e49f7d8c485190

                                                                                                                          SHA512

                                                                                                                          833cae69e5f72c35a370a74742356ab6b08d50a73c9f0d90f1304c9a227af2e9b856ba4557d71652499306c37e20fe48de5b6545bdfaf999bf0228c28983f2a4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-EIJ6S.tmp\sotema_5.tmp
                                                                                                                          MD5

                                                                                                                          ace50bc58251a21ff708c2a45b166905

                                                                                                                          SHA1

                                                                                                                          3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                          SHA256

                                                                                                                          af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                          SHA512

                                                                                                                          b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GQ5VN.tmp\idp.dll
                                                                                                                          MD5

                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                          SHA1

                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                          SHA256

                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                          SHA512

                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          d613a315a340448c08c64720e2d392a8

                                                                                                                          SHA1

                                                                                                                          10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                                                                          SHA256

                                                                                                                          77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                                                                          SHA512

                                                                                                                          c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                          MD5

                                                                                                                          d613a315a340448c08c64720e2d392a8

                                                                                                                          SHA1

                                                                                                                          10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                                                                          SHA256

                                                                                                                          77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                                                                          SHA512

                                                                                                                          c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                                                                        • C:\Users\Admin\Documents\3mwpFkvmgTWWY95dJGSRwQPX.exe
                                                                                                                          MD5

                                                                                                                          c262d3db835d27fdf85504b01cbd70c4

                                                                                                                          SHA1

                                                                                                                          93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                          SHA256

                                                                                                                          ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                          SHA512

                                                                                                                          7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                        • C:\Users\Admin\Documents\4GWziYRmkyEZREn918_uX4Ro.exe
                                                                                                                          MD5

                                                                                                                          9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                          SHA1

                                                                                                                          df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                          SHA256

                                                                                                                          ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                          SHA512

                                                                                                                          83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                        • C:\Users\Admin\Documents\CNT8hf1qRI17QC6LSFBte_7m.exe
                                                                                                                          MD5

                                                                                                                          6d54fef8ba547bf5ef63174871497371

                                                                                                                          SHA1

                                                                                                                          cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                          SHA256

                                                                                                                          a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                          SHA512

                                                                                                                          bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                        • C:\Users\Admin\Documents\FEEWoJ0FNx1jArQ9NCim65YL.exe
                                                                                                                          MD5

                                                                                                                          8446d7818c5a7fff6839fe4be176f88e

                                                                                                                          SHA1

                                                                                                                          b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                          SHA256

                                                                                                                          c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                          SHA512

                                                                                                                          f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                        • C:\Users\Admin\Documents\FEEWoJ0FNx1jArQ9NCim65YL.exe
                                                                                                                          MD5

                                                                                                                          8446d7818c5a7fff6839fe4be176f88e

                                                                                                                          SHA1

                                                                                                                          b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                          SHA256

                                                                                                                          c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                          SHA512

                                                                                                                          f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                        • C:\Users\Admin\Documents\UORQ9nb6HOFni3gPBNOV8wQp.exe
                                                                                                                          MD5

                                                                                                                          8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                          SHA1

                                                                                                                          4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                          SHA256

                                                                                                                          74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                          SHA512

                                                                                                                          71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                        • C:\Users\Admin\Documents\UORQ9nb6HOFni3gPBNOV8wQp.exe
                                                                                                                          MD5

                                                                                                                          8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                          SHA1

                                                                                                                          4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                          SHA256

                                                                                                                          74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                          SHA512

                                                                                                                          71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                        • C:\Users\Admin\Documents\XfpzJG9EXqZt2sB9m2bukh_n.exe
                                                                                                                          MD5

                                                                                                                          b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                          SHA1

                                                                                                                          4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                          SHA256

                                                                                                                          776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                          SHA512

                                                                                                                          7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                        • C:\Users\Admin\Documents\iMj9kaMhkvkJUJj1QJ6xhJ30.exe
                                                                                                                          MD5

                                                                                                                          ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                          SHA1

                                                                                                                          6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                          SHA256

                                                                                                                          036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                          SHA512

                                                                                                                          3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                        • C:\Users\Admin\Documents\mRD_QHlHoP47P8ificlT4iK2.exe
                                                                                                                          MD5

                                                                                                                          a472f871bc99d5b6e4d15acadcb33133

                                                                                                                          SHA1

                                                                                                                          90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                          SHA256

                                                                                                                          8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                          SHA512

                                                                                                                          4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                        • C:\Users\Admin\Documents\u_O6yoRj6byxrHIyTPvwBCwN.exe
                                                                                                                          MD5

                                                                                                                          86f6bb10651a4bb77302e779eb1359de

                                                                                                                          SHA1

                                                                                                                          e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                          SHA256

                                                                                                                          d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                          SHA512

                                                                                                                          7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                        • C:\Users\Admin\Documents\vGtYyJnXETWSi7qgFfUVJvPS.exe
                                                                                                                          MD5

                                                                                                                          d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                          SHA1

                                                                                                                          fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                          SHA256

                                                                                                                          432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                          SHA512

                                                                                                                          2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                        • C:\Users\Admin\Documents\vGtYyJnXETWSi7qgFfUVJvPS.exe
                                                                                                                          MD5

                                                                                                                          d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                          SHA1

                                                                                                                          fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                          SHA256

                                                                                                                          432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                          SHA512

                                                                                                                          2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                        • C:\Users\Admin\Documents\wdMvShHD2li_F7jrVWugwU1m.exe
                                                                                                                          MD5

                                                                                                                          6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                          SHA1

                                                                                                                          39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                          SHA256

                                                                                                                          c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                          SHA512

                                                                                                                          e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                        • C:\Users\Admin\Documents\wdMvShHD2li_F7jrVWugwU1m.exe
                                                                                                                          MD5

                                                                                                                          6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                          SHA1

                                                                                                                          39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                          SHA256

                                                                                                                          c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                          SHA512

                                                                                                                          e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                        • memory/224-318-0x0000000000750000-0x0000000000770000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/508-216-0x0000000000B90000-0x0000000000C2D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          628KB

                                                                                                                        • memory/508-214-0x00000000009A6000-0x0000000000A0A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          400KB

                                                                                                                        • memory/508-221-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.2MB

                                                                                                                        • memory/508-174-0x00000000009A6000-0x0000000000A0A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          400KB

                                                                                                                        • memory/736-275-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/736-247-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/736-246-0x0000000000A70000-0x0000000000C24000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.7MB

                                                                                                                        • memory/736-243-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/736-255-0x0000000000A70000-0x0000000000C24000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.7MB

                                                                                                                        • memory/736-262-0x0000000000A70000-0x0000000000C24000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.7MB

                                                                                                                        • memory/736-254-0x0000000075B90000-0x0000000075DA5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/736-264-0x0000000071520000-0x00000000715A9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          548KB

                                                                                                                        • memory/736-272-0x0000000075F60000-0x0000000076513000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.7MB

                                                                                                                        • memory/736-291-0x0000000074880000-0x00000000748CC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/736-245-0x00000000005D0000-0x0000000000616000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          280KB

                                                                                                                        • memory/736-283-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/736-268-0x0000000073090000-0x0000000073840000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/736-263-0x0000000000A70000-0x0000000000C24000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.7MB

                                                                                                                        • memory/756-220-0x0000000073090000-0x0000000073840000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/756-209-0x0000000000926000-0x0000000000948000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/756-205-0x0000000004C90000-0x0000000005234000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/756-223-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/756-211-0x0000000000700000-0x000000000072F000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          188KB

                                                                                                                        • memory/756-224-0x0000000004C82000-0x0000000004C83000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/756-225-0x0000000004C83000-0x0000000004C84000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/756-210-0x0000000004C84000-0x0000000004C86000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/756-215-0x0000000004C10000-0x0000000004C22000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/756-217-0x0000000004C30000-0x0000000004C6C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                        • memory/756-213-0x0000000005240000-0x0000000005858000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.1MB

                                                                                                                        • memory/756-212-0x0000000000400000-0x00000000005F0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.9MB

                                                                                                                        • memory/756-184-0x0000000000926000-0x0000000000948000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/756-227-0x00000000059F0000-0x0000000005AFA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/1240-280-0x0000000000750000-0x00000000007B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1428-266-0x00000000003C0000-0x00000000003EC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          176KB

                                                                                                                        • memory/1428-259-0x0000000073090000-0x0000000073840000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/1688-304-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/1752-189-0x0000000000970000-0x0000000000978000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1752-196-0x00007FFF37D40000-0x00007FFF38801000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/1752-193-0x0000000001150000-0x0000000001152000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1824-281-0x0000000002400000-0x0000000002460000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/1896-347-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/2144-265-0x000000000053E000-0x00000000005AA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          432KB

                                                                                                                        • memory/2376-269-0x0000000000820000-0x000000000082E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          56KB

                                                                                                                        • memory/2764-316-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/3012-289-0x000000000057D000-0x00000000005A5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          160KB

                                                                                                                        • memory/3024-230-0x0000000001280000-0x0000000001295000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/3048-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3048-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3048-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3048-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3048-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3048-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/3048-191-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3048-185-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/3048-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/3048-187-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/3048-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/3048-181-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3048-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/3048-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/3048-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/3048-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3048-186-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                        • memory/3048-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                        • memory/3048-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          572KB

                                                                                                                        • memory/3304-197-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3460-323-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/3588-285-0x0000000000BC0000-0x0000000000C20000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/3588-271-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3720-282-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3720-277-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3720-276-0x00000000024B0000-0x0000000002510000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/3720-278-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4060-279-0x0000000000510000-0x0000000000560000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          320KB

                                                                                                                        • memory/4156-270-0x0000000002450000-0x00000000024B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                        • memory/4212-201-0x0000000073090000-0x0000000073840000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4212-190-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4212-232-0x0000000005600000-0x0000000005676000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          472KB

                                                                                                                        • memory/4212-233-0x0000000005590000-0x00000000055AE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/4212-178-0x0000000000CB0000-0x0000000000D16000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/4276-350-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          13.3MB

                                                                                                                        • memory/4296-200-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          436KB

                                                                                                                        • memory/4296-171-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          436KB

                                                                                                                        • memory/4404-194-0x0000000000E90000-0x0000000000EC6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          216KB

                                                                                                                        • memory/4404-199-0x00000000016B0000-0x00000000016B2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4404-198-0x00007FFF37D40000-0x00007FFF38801000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/4644-234-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/4644-237-0x0000000073090000-0x0000000073840000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4644-238-0x0000000005430000-0x0000000005A48000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.1MB

                                                                                                                        • memory/4716-360-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4716-338-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4716-340-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/4740-284-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4740-206-0x0000000000976000-0x000000000097F000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4740-207-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4740-208-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.8MB

                                                                                                                        • memory/4740-180-0x0000000000976000-0x000000000097F000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/4780-335-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.2MB

                                                                                                                        • memory/4820-274-0x0000000073090000-0x0000000073840000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4820-273-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4820-267-0x0000000000730000-0x0000000000744000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          80KB