Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 01:18

General

  • Target

    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe

  • Size

    3.5MB

  • MD5

    56df6ab53cfc1b193c828f08bb96f12b

  • SHA1

    6d3f5f4cc61b5ce22e9fdfe7e806702a1b9dd92a

  • SHA256

    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d

  • SHA512

    45c609bfe43846ab3f70f617e8c14f5e728fc443b24caa0313816d753518e3795c9cef375dfeabc1add379f54e5fa08d2be26b7f519ba368d61b06a2cd35702d

  • SSDEEP

    49152:xcBxxD1zheQnY4Suj8BLEcliNyokMK3JZeFLBtL5Syw/E4AjSoEwJ84vLRaBtIln:xi18QWL9GC5ZMoyw/PAjcCvLUBsKI

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

nymaim

C2

208.67.104.97

85.31.46.167

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

1679

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    1679

Signatures

  • Detect Fabookie payload 2 IoCs
  • Detected Djvu ransomware 9 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Nirsoft 2 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 19 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe
    "C:\Users\Admin\AppData\Local\Temp\3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_1.exe
          sotema_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1416
          • C:\Windows\SysWOW64\rUNdlL32.eXe
            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
            5⤵
            • Loads dropped DLL
            PID:5068
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 600
              6⤵
              • Program crash
              PID:4040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_2.exe
          sotema_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_7.exe
          sotema_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2700
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3624
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_4.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_8.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_8.exe
          sotema_8.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Users\Admin\AppData\Local\Temp\is-IOU8F.tmp\sotema_8.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-IOU8F.tmp\sotema_8.tmp" /SL5="$80040,161510,77824,C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_8.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 476
        3⤵
        • Program crash
        PID:3256
  • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_6.exe
    sotema_6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3632
  • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_5.exe
    sotema_5.exe
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Executes dropped EXE
    • Checks computer location settings
    PID:1952
    • C:\Users\Admin\Documents\rfnQiajrly55tSf8qsWsy2P0.exe
      "C:\Users\Admin\Documents\rfnQiajrly55tSf8qsWsy2P0.exe"
      2⤵
      • Executes dropped EXE
      PID:3248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 792
        3⤵
        • Program crash
        PID:7232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 784
        3⤵
        • Program crash
        PID:30480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 816
        3⤵
        • Program crash
        PID:46332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 880
        3⤵
        • Program crash
        PID:72224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 856
        3⤵
        • Program crash
        PID:76648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 1040
        3⤵
        • Program crash
        PID:89196
    • C:\Users\Admin\Documents\CMS8VILuqFs2glV8Bvx95MUV.exe
      "C:\Users\Admin\Documents\CMS8VILuqFs2glV8Bvx95MUV.exe"
      2⤵
      • Executes dropped EXE
      PID:1936
      • C:\Users\Admin\AppData\Local\Temp\7zS31C9.tmp\Install.exe
        .\Install.exe
        3⤵
          PID:2336
          • C:\Users\Admin\AppData\Local\Temp\7zSE4BE.tmp\Install.exe
            .\Install.exe /S /site_id "525403"
            4⤵
              PID:8888
              • C:\Windows\SysWOW64\forfiles.exe
                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                5⤵
                  PID:72964
                  • C:\Windows\SysWOW64\cmd.exe
                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                    6⤵
                      PID:76396
                      • \??\c:\windows\SysWOW64\reg.exe
                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                        7⤵
                          PID:7056
                        • \??\c:\windows\SysWOW64\reg.exe
                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                          7⤵
                            PID:94348
                      • C:\Windows\SysWOW64\forfiles.exe
                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                        5⤵
                          PID:76296
                          • C:\Windows\SysWOW64\cmd.exe
                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                            6⤵
                              PID:76440
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                7⤵
                                  PID:76636
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                  7⤵
                                    PID:84860
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /CREATE /TN "gFCROFsTv" /SC once /ST 01:28:37 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                5⤵
                                • Creates scheduled task(s)
                                PID:76624
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /run /I /tn "gFCROFsTv"
                                5⤵
                                  PID:88432
                          • C:\Users\Admin\Documents\ySqNYwqewM2hkB0I6GvQlSd0.exe
                            "C:\Users\Admin\Documents\ySqNYwqewM2hkB0I6GvQlSd0.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4208
                          • C:\Users\Admin\Documents\6nmTvy5c5GQInAS6cmUjhPZo.exe
                            "C:\Users\Admin\Documents\6nmTvy5c5GQInAS6cmUjhPZo.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2460
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 268
                              3⤵
                              • Program crash
                              PID:3884
                          • C:\Users\Admin\Documents\m3Xb1rmyMNPPWRF5Had_MDmN.exe
                            "C:\Users\Admin\Documents\m3Xb1rmyMNPPWRF5Had_MDmN.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2252
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 2252 -s 468
                              3⤵
                              • Program crash
                              PID:1188
                          • C:\Users\Admin\Documents\WSaudPFG7wgH57fiEOfQvDuF.exe
                            "C:\Users\Admin\Documents\WSaudPFG7wgH57fiEOfQvDuF.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:1756
                          • C:\Users\Admin\Documents\6PMh46GDHleXLrOYV6F1vnwb.exe
                            "C:\Users\Admin\Documents\6PMh46GDHleXLrOYV6F1vnwb.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4376
                            • C:\Windows\SysWOW64\control.exe
                              "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\YPQCaw.cpL",
                              3⤵
                                PID:4548
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\YPQCaw.cpL",
                                  4⤵
                                    PID:5220
                              • C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe
                                "C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1256
                                • C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe
                                  "C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe"
                                  3⤵
                                    PID:4672
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls "C:\Users\Admin\AppData\Local\15fe13da-996a-463d-b615-7f6e6cff787b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                      4⤵
                                      • Modifies file permissions
                                      PID:10848
                                    • C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe
                                      "C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe" --Admin IsNotAutoStart IsNotTask
                                      4⤵
                                        PID:83068
                                        • C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe
                                          "C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe" --Admin IsNotAutoStart IsNotTask
                                          5⤵
                                            PID:94356
                                    • C:\Users\Admin\Documents\VDUnSB_XtDqD3b89PGpAWjxP.exe
                                      "C:\Users\Admin\Documents\VDUnSB_XtDqD3b89PGpAWjxP.exe"
                                      2⤵
                                        PID:916
                                        • C:\Users\Admin\Documents\VDUnSB_XtDqD3b89PGpAWjxP.exe
                                          "C:\Users\Admin\Documents\VDUnSB_XtDqD3b89PGpAWjxP.exe" -h
                                          3⤵
                                            PID:19140
                                        • C:\Users\Admin\Documents\y7YvcB_LAxdYEwgfjqTCe8WL.exe
                                          "C:\Users\Admin\Documents\y7YvcB_LAxdYEwgfjqTCe8WL.exe"
                                          2⤵
                                            PID:1932
                                          • C:\Users\Admin\Documents\UK8APCQrUW9RKm7sFWJC26kp.exe
                                            "C:\Users\Admin\Documents\UK8APCQrUW9RKm7sFWJC26kp.exe"
                                            2⤵
                                              PID:4884
                                            • C:\Users\Admin\Documents\YJ6KTzzN_yzM7NB2_jhmjb4_.exe
                                              "C:\Users\Admin\Documents\YJ6KTzzN_yzM7NB2_jhmjb4_.exe"
                                              2⤵
                                                PID:3524
                                              • C:\Users\Admin\Documents\uxQhDl1XM1TyPCJRaiv2wEoW.exe
                                                "C:\Users\Admin\Documents\uxQhDl1XM1TyPCJRaiv2wEoW.exe"
                                                2⤵
                                                  PID:4220
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" èd*ÀZÈJ´sLé,Lé,/c taskkill /im uxQhDl1XM1TyPCJRaiv2wEoW.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\uxQhDl1XM1TyPCJRaiv2wEoW.exe" & del C:\PrograData\*.dll & exit
                                                    3⤵
                                                      PID:94328
                                                  • C:\Users\Admin\Documents\Mz5IlX_1RO6uHpBL15VGcjed.exe
                                                    "C:\Users\Admin\Documents\Mz5IlX_1RO6uHpBL15VGcjed.exe"
                                                    2⤵
                                                      PID:2156
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                        3⤵
                                                          PID:102580
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_4.exe
                                                      sotema_4.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:616
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4396
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:900
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_3.exe
                                                      sotema_3.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:3728
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 1028
                                                        2⤵
                                                        • Program crash
                                                        PID:3396
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5084 -ip 5084
                                                      1⤵
                                                        PID:1216
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5068 -ip 5068
                                                        1⤵
                                                          PID:1736
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3728 -ip 3728
                                                          1⤵
                                                            PID:4884
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3248 -ip 3248
                                                            1⤵
                                                              PID:5076
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -pss -s 532 -p 2252 -ip 2252
                                                              1⤵
                                                                PID:1424
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2460 -ip 2460
                                                                1⤵
                                                                  PID:4992
                                                                • C:\Users\Admin\AppData\Roaming\ucrgvff
                                                                  C:\Users\Admin\AppData\Roaming\ucrgvff
                                                                  1⤵
                                                                    PID:5032
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3248 -ip 3248
                                                                    1⤵
                                                                      PID:4348
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3248 -ip 3248
                                                                      1⤵
                                                                        PID:19132
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3248 -ip 3248
                                                                        1⤵
                                                                          PID:44296
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3248 -ip 3248
                                                                          1⤵
                                                                            PID:70568
                                                                          • C:\Windows\system32\rundll32.exe
                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                                            1⤵
                                                                            • Process spawned unexpected child process
                                                                            PID:76484
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                                              2⤵
                                                                                PID:76512
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 76512 -s 600
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:76664
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3248 -ip 3248
                                                                              1⤵
                                                                                PID:76544
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 76512 -ip 76512
                                                                                1⤵
                                                                                  PID:76572
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3248 -ip 3248
                                                                                  1⤵
                                                                                    PID:88416
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                    1⤵
                                                                                      PID:94340

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Execution

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Persistence

                                                                                    Modify Existing Service

                                                                                    1
                                                                                    T1031

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Privilege Escalation

                                                                                    Scheduled Task

                                                                                    1
                                                                                    T1053

                                                                                    Defense Evasion

                                                                                    Modify Registry

                                                                                    1
                                                                                    T1112

                                                                                    Disabling Security Tools

                                                                                    1
                                                                                    T1089

                                                                                    File Permissions Modification

                                                                                    1
                                                                                    T1222

                                                                                    Credential Access

                                                                                    Credentials in Files

                                                                                    1
                                                                                    T1081

                                                                                    Discovery

                                                                                    Query Registry

                                                                                    2
                                                                                    T1012

                                                                                    System Information Discovery

                                                                                    3
                                                                                    T1082

                                                                                    Peripheral Device Discovery

                                                                                    1
                                                                                    T1120

                                                                                    Collection

                                                                                    Data from Local System

                                                                                    1
                                                                                    T1005

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libcurl.dll
                                                                                      Filesize

                                                                                      218KB

                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libcurl.dll
                                                                                      Filesize

                                                                                      218KB

                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libcurl.dll
                                                                                      Filesize

                                                                                      218KB

                                                                                      MD5

                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                      SHA1

                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                      SHA256

                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                      SHA512

                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libcurlpp.dll
                                                                                      Filesize

                                                                                      54KB

                                                                                      MD5

                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                      SHA1

                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                      SHA256

                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                      SHA512

                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libcurlpp.dll
                                                                                      Filesize

                                                                                      54KB

                                                                                      MD5

                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                      SHA1

                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                      SHA256

                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                      SHA512

                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libgcc_s_dw2-1.dll
                                                                                      Filesize

                                                                                      113KB

                                                                                      MD5

                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                      SHA1

                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                      SHA256

                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                      SHA512

                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libgcc_s_dw2-1.dll
                                                                                      Filesize

                                                                                      113KB

                                                                                      MD5

                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                      SHA1

                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                      SHA256

                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                      SHA512

                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libstdc++-6.dll
                                                                                      Filesize

                                                                                      647KB

                                                                                      MD5

                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                      SHA1

                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                      SHA256

                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                      SHA512

                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libstdc++-6.dll
                                                                                      Filesize

                                                                                      647KB

                                                                                      MD5

                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                      SHA1

                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                      SHA256

                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                      SHA512

                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libwinpthread-1.dll
                                                                                      Filesize

                                                                                      69KB

                                                                                      MD5

                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                      SHA1

                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                      SHA256

                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                      SHA512

                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\libwinpthread-1.dll
                                                                                      Filesize

                                                                                      69KB

                                                                                      MD5

                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                      SHA1

                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                      SHA256

                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                      SHA512

                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\setup_install.exe
                                                                                      Filesize

                                                                                      290KB

                                                                                      MD5

                                                                                      8b836772dede0603f871b7d931e7060a

                                                                                      SHA1

                                                                                      6502c0ba3ac28626122cd557c43c91d650ae3246

                                                                                      SHA256

                                                                                      168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                                                                      SHA512

                                                                                      d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\setup_install.exe
                                                                                      Filesize

                                                                                      290KB

                                                                                      MD5

                                                                                      8b836772dede0603f871b7d931e7060a

                                                                                      SHA1

                                                                                      6502c0ba3ac28626122cd557c43c91d650ae3246

                                                                                      SHA256

                                                                                      168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                                                                      SHA512

                                                                                      d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_1.exe
                                                                                      Filesize

                                                                                      680KB

                                                                                      MD5

                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                      SHA1

                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                      SHA256

                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                      SHA512

                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_1.txt
                                                                                      Filesize

                                                                                      680KB

                                                                                      MD5

                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                      SHA1

                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                      SHA256

                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                      SHA512

                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_2.exe
                                                                                      Filesize

                                                                                      344KB

                                                                                      MD5

                                                                                      546070f6e9ef6342316e9321bb3f821e

                                                                                      SHA1

                                                                                      7862bae410d24038d10f063171feff344ebc8e8d

                                                                                      SHA256

                                                                                      e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                                                                      SHA512

                                                                                      ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_2.txt
                                                                                      Filesize

                                                                                      344KB

                                                                                      MD5

                                                                                      546070f6e9ef6342316e9321bb3f821e

                                                                                      SHA1

                                                                                      7862bae410d24038d10f063171feff344ebc8e8d

                                                                                      SHA256

                                                                                      e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                                                                      SHA512

                                                                                      ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_3.exe
                                                                                      Filesize

                                                                                      687KB

                                                                                      MD5

                                                                                      74369e15aa4278df3fb48af38ff0f6c7

                                                                                      SHA1

                                                                                      bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                                                                      SHA256

                                                                                      8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                                                                      SHA512

                                                                                      1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_3.txt
                                                                                      Filesize

                                                                                      687KB

                                                                                      MD5

                                                                                      74369e15aa4278df3fb48af38ff0f6c7

                                                                                      SHA1

                                                                                      bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                                                                      SHA256

                                                                                      8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                                                                      SHA512

                                                                                      1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_4.exe
                                                                                      Filesize

                                                                                      972KB

                                                                                      MD5

                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                      SHA1

                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                      SHA256

                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                      SHA512

                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_4.txt
                                                                                      Filesize

                                                                                      972KB

                                                                                      MD5

                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                      SHA1

                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                      SHA256

                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                      SHA512

                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_5.exe
                                                                                      Filesize

                                                                                      773KB

                                                                                      MD5

                                                                                      51e7f03ae54c977764c32b0dedf0b9ac

                                                                                      SHA1

                                                                                      03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                      SHA256

                                                                                      0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                      SHA512

                                                                                      03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_5.txt
                                                                                      Filesize

                                                                                      773KB

                                                                                      MD5

                                                                                      51e7f03ae54c977764c32b0dedf0b9ac

                                                                                      SHA1

                                                                                      03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                      SHA256

                                                                                      0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                      SHA512

                                                                                      03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_6.exe
                                                                                      Filesize

                                                                                      420KB

                                                                                      MD5

                                                                                      350055b9dbf60f4082f0aa8d2f64a2c5

                                                                                      SHA1

                                                                                      e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                                                                      SHA256

                                                                                      8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                                                                      SHA512

                                                                                      4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_6.txt
                                                                                      Filesize

                                                                                      420KB

                                                                                      MD5

                                                                                      350055b9dbf60f4082f0aa8d2f64a2c5

                                                                                      SHA1

                                                                                      e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                                                                      SHA256

                                                                                      8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                                                                      SHA512

                                                                                      4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_7.exe
                                                                                      Filesize

                                                                                      380KB

                                                                                      MD5

                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                      SHA1

                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                      SHA256

                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                      SHA512

                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_7.exe
                                                                                      Filesize

                                                                                      380KB

                                                                                      MD5

                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                      SHA1

                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                      SHA256

                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                      SHA512

                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_7.txt
                                                                                      Filesize

                                                                                      380KB

                                                                                      MD5

                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                      SHA1

                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                      SHA256

                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                      SHA512

                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_8.exe
                                                                                      Filesize

                                                                                      405KB

                                                                                      MD5

                                                                                      1299cbed543bacc3c4923a4cb589d4fc

                                                                                      SHA1

                                                                                      546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                                                                      SHA256

                                                                                      e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                                                                      SHA512

                                                                                      da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4C2D1357\sotema_8.txt
                                                                                      Filesize

                                                                                      405KB

                                                                                      MD5

                                                                                      1299cbed543bacc3c4923a4cb589d4fc

                                                                                      SHA1

                                                                                      546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                                                                      SHA256

                                                                                      e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                                                                      SHA512

                                                                                      da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                                                                    • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                      SHA1

                                                                                      e16506f662dc92023bf82def1d621497c8ab5890

                                                                                      SHA256

                                                                                      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                      SHA512

                                                                                      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                      Filesize

                                                                                      551KB

                                                                                      MD5

                                                                                      13abe7637d904829fbb37ecda44a1670

                                                                                      SHA1

                                                                                      de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                      SHA256

                                                                                      7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                      SHA512

                                                                                      6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                      SHA1

                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                      SHA256

                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                      SHA512

                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                      SHA1

                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                      SHA256

                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                      SHA512

                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      Filesize

                                                                                      31B

                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      Filesize

                                                                                      784B

                                                                                      MD5

                                                                                      2b26cd573ff3791c77ec9848d60aa0c5

                                                                                      SHA1

                                                                                      cbf4d2079cc03166045bc7e9e64f985f5742fed2

                                                                                      SHA256

                                                                                      f8a3bd6e8f60b7b86822ed572044af4203875802545b7d837927b35ce78a3119

                                                                                      SHA512

                                                                                      71e0437ce086076cdb0b765d301dbd3af9a1041fe37af225820b469536a72790e601ced1efed3ae9b404eb800f7e573f2489008c245b360bbf81e3ebc523de76

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-7I0TT.tmp\idp.dll
                                                                                      Filesize

                                                                                      216KB

                                                                                      MD5

                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                      SHA1

                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                      SHA256

                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                      SHA512

                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IOU8F.tmp\sotema_8.tmp
                                                                                      Filesize

                                                                                      715KB

                                                                                      MD5

                                                                                      fe3859b471b9dc985043bc8387e0c36f

                                                                                      SHA1

                                                                                      02084ecb89ccb2f102442d8d7de18cbe0ff88972

                                                                                      SHA256

                                                                                      da844b9d344aadd4b2129fa650d3ba01b18f7391a9b7d4678f9ef771c6d6017c

                                                                                      SHA512

                                                                                      6429d3856ce5476d95852cd4f47f69dfbe512c815b9c49a1db29a0f0b2677b2f3821d354496ca6e9d000a478ad35222f67d65584e6d22b77acf9e81b055cca09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      Filesize

                                                                                      184KB

                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      Filesize

                                                                                      184KB

                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      Filesize

                                                                                      61KB

                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      Filesize

                                                                                      61KB

                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\Documents\6PMh46GDHleXLrOYV6F1vnwb.exe
                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      bdf0c7b773d0f96a9bc7176ccedd3356

                                                                                      SHA1

                                                                                      7f298decb9aea40ba53332af343328ada00ffd48

                                                                                      SHA256

                                                                                      a7849798ac6562de41ff922a886297e6210067ded63a9d2f243e755225401fba

                                                                                      SHA512

                                                                                      420b2ac136aef425e8b9bdb8a07295c1a4097c2fac1267c90a842035015bc562c8a0f5aa4120c586e6b405f7a5e50f0a310c035d3be3658f6770681a6e056342

                                                                                    • C:\Users\Admin\Documents\6PMh46GDHleXLrOYV6F1vnwb.exe
                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      bdf0c7b773d0f96a9bc7176ccedd3356

                                                                                      SHA1

                                                                                      7f298decb9aea40ba53332af343328ada00ffd48

                                                                                      SHA256

                                                                                      a7849798ac6562de41ff922a886297e6210067ded63a9d2f243e755225401fba

                                                                                      SHA512

                                                                                      420b2ac136aef425e8b9bdb8a07295c1a4097c2fac1267c90a842035015bc562c8a0f5aa4120c586e6b405f7a5e50f0a310c035d3be3658f6770681a6e056342

                                                                                    • C:\Users\Admin\Documents\6nmTvy5c5GQInAS6cmUjhPZo.exe
                                                                                      Filesize

                                                                                      200KB

                                                                                      MD5

                                                                                      4b5cc4fe23e26d3ebc0079fdc3276a62

                                                                                      SHA1

                                                                                      c4db27d7e35bc8730bc96ed04108555066fae723

                                                                                      SHA256

                                                                                      680ba9ae413d89db48944e3e7b2baded9cb50b33e199d33403faa03ff737e10b

                                                                                      SHA512

                                                                                      2b65ad32913d239738f0c1218e9c86f5434de7b874c56d04cca5355c21b8c01d8f147657128ad0c46258eea71a1c5677b7e4090fa1e0c7c478a3022c06b16349

                                                                                    • C:\Users\Admin\Documents\6nmTvy5c5GQInAS6cmUjhPZo.exe
                                                                                      Filesize

                                                                                      200KB

                                                                                      MD5

                                                                                      4b5cc4fe23e26d3ebc0079fdc3276a62

                                                                                      SHA1

                                                                                      c4db27d7e35bc8730bc96ed04108555066fae723

                                                                                      SHA256

                                                                                      680ba9ae413d89db48944e3e7b2baded9cb50b33e199d33403faa03ff737e10b

                                                                                      SHA512

                                                                                      2b65ad32913d239738f0c1218e9c86f5434de7b874c56d04cca5355c21b8c01d8f147657128ad0c46258eea71a1c5677b7e4090fa1e0c7c478a3022c06b16349

                                                                                    • C:\Users\Admin\Documents\CMS8VILuqFs2glV8Bvx95MUV.exe
                                                                                      Filesize

                                                                                      7.3MB

                                                                                      MD5

                                                                                      0c6c8f5acf3192ea496a7d2614cc8c13

                                                                                      SHA1

                                                                                      e603af5fb34ff159e0f7b9762797627d75b3ab80

                                                                                      SHA256

                                                                                      ede7c739f28b3a8aa10ed00932375723a827cd04aa7c6ed7d77f0d24b8ab2e81

                                                                                      SHA512

                                                                                      bf8c24a2d954773fa6e3b09ae9845734914e35dcf962c1193eadd0d943536bca90e2539fe0f8cbd947fada15528eac50233f19043bcba2029e567db4962ffeff

                                                                                    • C:\Users\Admin\Documents\CMS8VILuqFs2glV8Bvx95MUV.exe
                                                                                      Filesize

                                                                                      7.3MB

                                                                                      MD5

                                                                                      0c6c8f5acf3192ea496a7d2614cc8c13

                                                                                      SHA1

                                                                                      e603af5fb34ff159e0f7b9762797627d75b3ab80

                                                                                      SHA256

                                                                                      ede7c739f28b3a8aa10ed00932375723a827cd04aa7c6ed7d77f0d24b8ab2e81

                                                                                      SHA512

                                                                                      bf8c24a2d954773fa6e3b09ae9845734914e35dcf962c1193eadd0d943536bca90e2539fe0f8cbd947fada15528eac50233f19043bcba2029e567db4962ffeff

                                                                                    • C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe
                                                                                      Filesize

                                                                                      719KB

                                                                                      MD5

                                                                                      4f13005afdfc6158b8aadc7e3862485b

                                                                                      SHA1

                                                                                      c1e36c9551b107488a6e2a56f42eae0447aaace8

                                                                                      SHA256

                                                                                      c4db4ad8cb7da36765cde7ef7e2c5e4c4d8b01d6893aaf3c3886b3d221347d47

                                                                                      SHA512

                                                                                      2b36c5062072d36b28b447097d54a45bb18e7ae7b5b9975f4605a28b95058ceb5f12f5b5916f1d9e5f51e34385f1d69f2c087aa2c8a449deea9d5e5195f4a996

                                                                                    • C:\Users\Admin\Documents\Im8aXPnSlQl0iUYFw8_AZNmZ.exe
                                                                                      Filesize

                                                                                      719KB

                                                                                      MD5

                                                                                      4f13005afdfc6158b8aadc7e3862485b

                                                                                      SHA1

                                                                                      c1e36c9551b107488a6e2a56f42eae0447aaace8

                                                                                      SHA256

                                                                                      c4db4ad8cb7da36765cde7ef7e2c5e4c4d8b01d6893aaf3c3886b3d221347d47

                                                                                      SHA512

                                                                                      2b36c5062072d36b28b447097d54a45bb18e7ae7b5b9975f4605a28b95058ceb5f12f5b5916f1d9e5f51e34385f1d69f2c087aa2c8a449deea9d5e5195f4a996

                                                                                    • C:\Users\Admin\Documents\Mz5IlX_1RO6uHpBL15VGcjed.exe
                                                                                      Filesize

                                                                                      2.6MB

                                                                                      MD5

                                                                                      5714c442b4f06df227149d351cf101a3

                                                                                      SHA1

                                                                                      e5eb07dec8deb4b0e5c4905b71e7e6565908c613

                                                                                      SHA256

                                                                                      f7dbe640f31f8a9c00c0902580c04664a07d68d8453a3e7142691168c6fdbedf

                                                                                      SHA512

                                                                                      5620e79822a6e45fb8bcd40ee98024379fafe4e667f208fb9a57000121ada999155f787a5238cc600f62bdd05841f1da55af87e6686bf63e6a66b883cc43a69f

                                                                                    • C:\Users\Admin\Documents\UK8APCQrUW9RKm7sFWJC26kp.exe
                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      0dddcba39de610a1b0a842caba2abca8

                                                                                      SHA1

                                                                                      318c5bd69ffe7b5055ace53478cc1e3026664a94

                                                                                      SHA256

                                                                                      2d95cfcb96159d3be2fe43034ed9e100a0c38c14802c9718daa04e30199b899a

                                                                                      SHA512

                                                                                      b7825b1348cff1e165aa76fbba0eac76b866110907629bae146f315e47ace274ba24a210f09bba0079bfc258411445cce266466d51fe0c4e52714aa5b7df92e7

                                                                                    • C:\Users\Admin\Documents\VDUnSB_XtDqD3b89PGpAWjxP.exe
                                                                                      Filesize

                                                                                      76KB

                                                                                      MD5

                                                                                      887089cbecb596754c27e721f7559b73

                                                                                      SHA1

                                                                                      360fbef2eea699d124968a4c30988a0b13d4b568

                                                                                      SHA256

                                                                                      2a3f9ea51b3de309a822090a72178a5bb616d63780a85b065a81a8beb7346c93

                                                                                      SHA512

                                                                                      fca7b77cc661b07ef77a39a701b4d50a3d8eb5b82df64445035e62f55dbc6ee23795a43bb4f8c2ee8c98c324f06909ac2ffae7f7d9e018ff3a0713197ac73e4d

                                                                                    • C:\Users\Admin\Documents\WSaudPFG7wgH57fiEOfQvDuF.exe
                                                                                      Filesize

                                                                                      11.0MB

                                                                                      MD5

                                                                                      c66dd75502e3ded2bf8eb4e76c38fec5

                                                                                      SHA1

                                                                                      8b0a45af4401e699e80027f850e085614147229f

                                                                                      SHA256

                                                                                      2f09cfd635e40f7548f68635b756eb1d1e15e15bfaab596b612e5a4463c04cb2

                                                                                      SHA512

                                                                                      28cc2fcbb1523c03512786f6b060fe8aeed5e13150c775ec607c6d50e5707e1a9bdf30bb75081b87f118488f9f8ebc35ecea4042b093a7251a0b73e2edb45a05

                                                                                    • C:\Users\Admin\Documents\WSaudPFG7wgH57fiEOfQvDuF.exe
                                                                                      Filesize

                                                                                      11.0MB

                                                                                      MD5

                                                                                      c66dd75502e3ded2bf8eb4e76c38fec5

                                                                                      SHA1

                                                                                      8b0a45af4401e699e80027f850e085614147229f

                                                                                      SHA256

                                                                                      2f09cfd635e40f7548f68635b756eb1d1e15e15bfaab596b612e5a4463c04cb2

                                                                                      SHA512

                                                                                      28cc2fcbb1523c03512786f6b060fe8aeed5e13150c775ec607c6d50e5707e1a9bdf30bb75081b87f118488f9f8ebc35ecea4042b093a7251a0b73e2edb45a05

                                                                                    • C:\Users\Admin\Documents\YJ6KTzzN_yzM7NB2_jhmjb4_.exe
                                                                                      Filesize

                                                                                      2.9MB

                                                                                      MD5

                                                                                      8d4be2f5f13cb1ac37633b8234ef7c81

                                                                                      SHA1

                                                                                      c20b5f2ea9751ea3d45398bf537c44901c1eef50

                                                                                      SHA256

                                                                                      0b4d04bdb49a1ed4e29fc5bbdea6ece0929b32f3ffb70e8310113b902f15ac3c

                                                                                      SHA512

                                                                                      b96588920695177da6e9ada58f22ed6774ee110b22520e7a67a259fffb1b6b4de5d191726457a24f5a78da4fe9f41dfd5f2b2c281ef2ee15d4be5337a433bc4a

                                                                                    • C:\Users\Admin\Documents\YJ6KTzzN_yzM7NB2_jhmjb4_.exe
                                                                                      Filesize

                                                                                      2.9MB

                                                                                      MD5

                                                                                      8d4be2f5f13cb1ac37633b8234ef7c81

                                                                                      SHA1

                                                                                      c20b5f2ea9751ea3d45398bf537c44901c1eef50

                                                                                      SHA256

                                                                                      0b4d04bdb49a1ed4e29fc5bbdea6ece0929b32f3ffb70e8310113b902f15ac3c

                                                                                      SHA512

                                                                                      b96588920695177da6e9ada58f22ed6774ee110b22520e7a67a259fffb1b6b4de5d191726457a24f5a78da4fe9f41dfd5f2b2c281ef2ee15d4be5337a433bc4a

                                                                                    • C:\Users\Admin\Documents\m3Xb1rmyMNPPWRF5Had_MDmN.exe
                                                                                      Filesize

                                                                                      3.5MB

                                                                                      MD5

                                                                                      e56182735e35675527be86376449b54a

                                                                                      SHA1

                                                                                      b9e2eed2a4c9bd42090e73404f8d16709ce11589

                                                                                      SHA256

                                                                                      7063948415350a0857a3e53e7c2c270502390d764addaaa1b1c8414620093047

                                                                                      SHA512

                                                                                      b0ba8a6a183cd952c035b24a5706db3c6db7a957969388cde72080ff9c51f0cbdbdd2109381d31756cb60e2a0b49e12152981fc5e222f39282fbf3067c40b553

                                                                                    • C:\Users\Admin\Documents\m3Xb1rmyMNPPWRF5Had_MDmN.exe
                                                                                      Filesize

                                                                                      3.5MB

                                                                                      MD5

                                                                                      e56182735e35675527be86376449b54a

                                                                                      SHA1

                                                                                      b9e2eed2a4c9bd42090e73404f8d16709ce11589

                                                                                      SHA256

                                                                                      7063948415350a0857a3e53e7c2c270502390d764addaaa1b1c8414620093047

                                                                                      SHA512

                                                                                      b0ba8a6a183cd952c035b24a5706db3c6db7a957969388cde72080ff9c51f0cbdbdd2109381d31756cb60e2a0b49e12152981fc5e222f39282fbf3067c40b553

                                                                                    • C:\Users\Admin\Documents\rfnQiajrly55tSf8qsWsy2P0.exe
                                                                                      Filesize

                                                                                      287KB

                                                                                      MD5

                                                                                      ac34057fdc0e87f5bf7c8e327a87e353

                                                                                      SHA1

                                                                                      ba85cb18d84e04dd1e59f718e842702cc560be54

                                                                                      SHA256

                                                                                      05e77d625f6419c9dcbe993512c631b99ba81ae352e178e232f5aeb1fceabbd5

                                                                                      SHA512

                                                                                      9663a8caef67c3aa363211188f542717d1604f597da4bb55b54416b38031baa0b740a8f7d34b7464d598d78e1b284831370ac62a5558269c0c85c9c0ebcf0872

                                                                                    • C:\Users\Admin\Documents\rfnQiajrly55tSf8qsWsy2P0.exe
                                                                                      Filesize

                                                                                      287KB

                                                                                      MD5

                                                                                      ac34057fdc0e87f5bf7c8e327a87e353

                                                                                      SHA1

                                                                                      ba85cb18d84e04dd1e59f718e842702cc560be54

                                                                                      SHA256

                                                                                      05e77d625f6419c9dcbe993512c631b99ba81ae352e178e232f5aeb1fceabbd5

                                                                                      SHA512

                                                                                      9663a8caef67c3aa363211188f542717d1604f597da4bb55b54416b38031baa0b740a8f7d34b7464d598d78e1b284831370ac62a5558269c0c85c9c0ebcf0872

                                                                                    • C:\Users\Admin\Documents\y7YvcB_LAxdYEwgfjqTCe8WL.exe
                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      4a88a1540f944e6c93b1d4a66b45767f

                                                                                      SHA1

                                                                                      b1f784aaa662271280a455b9b0842eec619cde27

                                                                                      SHA256

                                                                                      fce6ca7ddeeb6b6ae0f8e0a3f555c0ca8d972686716d6fbfadeae05a403e1317

                                                                                      SHA512

                                                                                      9ab26e104ad71c189cc955506ffac2d4f312be634fd1365cc28431ffe15d35ac4c0b33dec0bf63416d71f29a086d9169bf3548f3c6bf261e421c44e480ed4859

                                                                                    • C:\Users\Admin\Documents\ySqNYwqewM2hkB0I6GvQlSd0.exe
                                                                                      Filesize

                                                                                      200KB

                                                                                      MD5

                                                                                      31cfca4d26336f268becdb2e057bca38

                                                                                      SHA1

                                                                                      5dc057c028d45d7b3445bc54680a61b5fcbfa6a0

                                                                                      SHA256

                                                                                      ac884e41e71e09961c2ae11b5300e7650476ab473207d03dce8862e6b3f9a753

                                                                                      SHA512

                                                                                      4d7d392d9b4b6080044f5588054a4c2cb504a2ef2ed3a445090889139970683c2263a6f820c7b861701f70f64f2bccba75864736c6329be0a93cdeada88ed449

                                                                                    • C:\Users\Admin\Documents\ySqNYwqewM2hkB0I6GvQlSd0.exe
                                                                                      Filesize

                                                                                      200KB

                                                                                      MD5

                                                                                      31cfca4d26336f268becdb2e057bca38

                                                                                      SHA1

                                                                                      5dc057c028d45d7b3445bc54680a61b5fcbfa6a0

                                                                                      SHA256

                                                                                      ac884e41e71e09961c2ae11b5300e7650476ab473207d03dce8862e6b3f9a753

                                                                                      SHA512

                                                                                      4d7d392d9b4b6080044f5588054a4c2cb504a2ef2ed3a445090889139970683c2263a6f820c7b861701f70f64f2bccba75864736c6329be0a93cdeada88ed449

                                                                                    • memory/616-182-0x0000000000000000-mapping.dmp
                                                                                    • memory/900-226-0x0000000000000000-mapping.dmp
                                                                                    • memory/900-229-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/916-281-0x0000000000000000-mapping.dmp
                                                                                    • memory/1256-263-0x0000000000000000-mapping.dmp
                                                                                    • memory/1256-185-0x0000000000000000-mapping.dmp
                                                                                    • memory/1256-301-0x00000000022B2000-0x0000000002344000-memory.dmp
                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/1256-303-0x0000000002350000-0x000000000246B000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1416-184-0x0000000000000000-mapping.dmp
                                                                                    • memory/1456-173-0x0000000000000000-mapping.dmp
                                                                                    • memory/1684-179-0x0000000000000000-mapping.dmp
                                                                                    • memory/1752-237-0x0000000000A50000-0x0000000000A59000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/1752-183-0x0000000000000000-mapping.dmp
                                                                                    • memory/1752-245-0x0000000000400000-0x00000000008F5000-memory.dmp
                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/1752-238-0x0000000000400000-0x00000000008F5000-memory.dmp
                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/1752-236-0x0000000000A98000-0x0000000000AA7000-memory.dmp
                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/1756-272-0x0000000000F00000-0x0000000001A04000-memory.dmp
                                                                                      Filesize

                                                                                      11.0MB

                                                                                    • memory/1756-258-0x0000000000000000-mapping.dmp
                                                                                    • memory/1780-200-0x0000000000000000-mapping.dmp
                                                                                    • memory/1932-337-0x00000000771F0000-0x0000000077393000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/1932-319-0x0000000000400000-0x0000000000869000-memory.dmp
                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/1932-307-0x0000000000400000-0x0000000000869000-memory.dmp
                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/1932-314-0x0000000000400000-0x0000000000869000-memory.dmp
                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/1932-321-0x0000000005530000-0x00000000055C2000-memory.dmp
                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/1932-318-0x00000000771F0000-0x0000000077393000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/1932-339-0x0000000000400000-0x0000000000869000-memory.dmp
                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/1932-311-0x0000000000400000-0x0000000000869000-memory.dmp
                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/1932-282-0x0000000000000000-mapping.dmp
                                                                                    • memory/1932-365-0x0000000006AE0000-0x0000000006B46000-memory.dmp
                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/1936-256-0x0000000000000000-mapping.dmp
                                                                                    • memory/1952-180-0x0000000000000000-mapping.dmp
                                                                                    • memory/2156-287-0x0000000000000000-mapping.dmp
                                                                                    • memory/2252-259-0x0000000000000000-mapping.dmp
                                                                                    • memory/2252-271-0x0000000140000000-0x0000000140609000-memory.dmp
                                                                                      Filesize

                                                                                      6.0MB

                                                                                    • memory/2336-286-0x0000000000000000-mapping.dmp
                                                                                    • memory/2460-297-0x0000000000748000-0x0000000000758000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2460-299-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/2460-302-0x0000000000400000-0x000000000058C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/2460-250-0x0000000000000000-mapping.dmp
                                                                                    • memory/2584-194-0x0000000000000000-mapping.dmp
                                                                                    • memory/2584-209-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/2584-199-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/2584-197-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/2700-223-0x0000000005730000-0x0000000005D48000-memory.dmp
                                                                                      Filesize

                                                                                      6.1MB

                                                                                    • memory/2700-230-0x00000000052E0000-0x00000000053EA000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2700-224-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/2700-225-0x0000000005040000-0x000000000507C000-memory.dmp
                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/2700-220-0x0000000000000000-mapping.dmp
                                                                                    • memory/2700-221-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/3060-193-0x0000000000000000-mapping.dmp
                                                                                    • memory/3060-202-0x0000000000070000-0x00000000000D6000-memory.dmp
                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/3248-333-0x0000000000400000-0x00000000005A2000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/3248-277-0x0000000000798000-0x00000000007BE000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/3248-278-0x00000000001C0000-0x00000000001FF000-memory.dmp
                                                                                      Filesize

                                                                                      252KB

                                                                                    • memory/3248-279-0x0000000000400000-0x00000000005A2000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/3248-247-0x0000000000000000-mapping.dmp
                                                                                    • memory/3248-334-0x0000000000798000-0x00000000007BE000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/3524-335-0x0000000000400000-0x0000000000C05000-memory.dmp
                                                                                      Filesize

                                                                                      8.0MB

                                                                                    • memory/3524-310-0x0000000000400000-0x0000000000C05000-memory.dmp
                                                                                      Filesize

                                                                                      8.0MB

                                                                                    • memory/3524-322-0x00000000771F0000-0x0000000077393000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/3524-316-0x0000000000400000-0x0000000000C05000-memory.dmp
                                                                                      Filesize

                                                                                      8.0MB

                                                                                    • memory/3524-306-0x0000000000400000-0x0000000000C05000-memory.dmp
                                                                                      Filesize

                                                                                      8.0MB

                                                                                    • memory/3524-338-0x00000000771F0000-0x0000000077393000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/3524-305-0x0000000000400000-0x0000000000C05000-memory.dmp
                                                                                      Filesize

                                                                                      8.0MB

                                                                                    • memory/3524-284-0x0000000000000000-mapping.dmp
                                                                                    • memory/3580-174-0x0000000000000000-mapping.dmp
                                                                                    • memory/3624-178-0x0000000000000000-mapping.dmp
                                                                                    • memory/3632-246-0x0000000000B98000-0x0000000000BBA000-memory.dmp
                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3632-242-0x0000000000400000-0x0000000000907000-memory.dmp
                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/3632-240-0x0000000000B98000-0x0000000000BBA000-memory.dmp
                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3632-181-0x0000000000000000-mapping.dmp
                                                                                    • memory/3632-233-0x0000000004FC0000-0x0000000005564000-memory.dmp
                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/3632-241-0x0000000000A50000-0x0000000000A7F000-memory.dmp
                                                                                      Filesize

                                                                                      188KB

                                                                                    • memory/3636-175-0x0000000000000000-mapping.dmp
                                                                                    • memory/3728-235-0x00000000025E0000-0x000000000267D000-memory.dmp
                                                                                      Filesize

                                                                                      628KB

                                                                                    • memory/3728-244-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                      Filesize

                                                                                      5.3MB

                                                                                    • memory/3728-234-0x00000000009D8000-0x0000000000A3D000-memory.dmp
                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/3728-186-0x0000000000000000-mapping.dmp
                                                                                    • memory/3728-239-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                      Filesize

                                                                                      5.3MB

                                                                                    • memory/3728-243-0x00000000009D8000-0x0000000000A3D000-memory.dmp
                                                                                      Filesize

                                                                                      404KB

                                                                                    • memory/3732-177-0x0000000000000000-mapping.dmp
                                                                                    • memory/3924-176-0x0000000000000000-mapping.dmp
                                                                                    • memory/4208-296-0x0000000000400000-0x000000000058C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4208-280-0x0000000000668000-0x0000000000678000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4208-251-0x0000000000000000-mapping.dmp
                                                                                    • memory/4208-285-0x00000000005C0000-0x00000000005C9000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/4220-312-0x00000000004E0000-0x0000000000AFC000-memory.dmp
                                                                                      Filesize

                                                                                      6.1MB

                                                                                    • memory/4220-342-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                      Filesize

                                                                                      972KB

                                                                                    • memory/4220-290-0x0000000000000000-mapping.dmp
                                                                                    • memory/4376-257-0x0000000000000000-mapping.dmp
                                                                                    • memory/4396-203-0x0000000000000000-mapping.dmp
                                                                                    • memory/4396-206-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                      Filesize

                                                                                      364KB

                                                                                    • memory/4396-208-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                      Filesize

                                                                                      364KB

                                                                                    • memory/4548-276-0x0000000000000000-mapping.dmp
                                                                                    • memory/4672-298-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/4672-295-0x0000000000000000-mapping.dmp
                                                                                    • memory/4672-300-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/4672-323-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/4672-340-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/4672-369-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/4672-304-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/4884-324-0x0000000000400000-0x0000000000849000-memory.dmp
                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4884-325-0x0000000000400000-0x0000000000849000-memory.dmp
                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4884-348-0x00000000771F0000-0x0000000077393000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/4884-336-0x0000000000400000-0x0000000000849000-memory.dmp
                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4884-283-0x0000000000000000-mapping.dmp
                                                                                    • memory/4884-329-0x00000000771F0000-0x0000000077393000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/4884-308-0x0000000000400000-0x0000000000849000-memory.dmp
                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/4884-327-0x0000000000400000-0x0000000000849000-memory.dmp
                                                                                      Filesize

                                                                                      4.3MB

                                                                                    • memory/5068-210-0x0000000000000000-mapping.dmp
                                                                                    • memory/5084-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5084-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/5084-219-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5084-156-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5084-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5084-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/5084-147-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-151-0x00000000007A0000-0x000000000082F000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/5084-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/5084-162-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-163-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-132-0x0000000000000000-mapping.dmp
                                                                                    • memory/5084-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5084-164-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-149-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/5084-218-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5084-217-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/5084-215-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/5084-158-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/5084-214-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-157-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/5084-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/5220-309-0x0000000000000000-mapping.dmp
                                                                                    • memory/5220-315-0x0000000002710000-0x00000000028EB000-memory.dmp
                                                                                      Filesize

                                                                                      1.9MB

                                                                                    • memory/7056-371-0x0000000000000000-mapping.dmp
                                                                                    • memory/8888-328-0x0000000010000000-0x0000000011000000-memory.dmp
                                                                                      Filesize

                                                                                      16.0MB

                                                                                    • memory/8888-320-0x0000000000000000-mapping.dmp
                                                                                    • memory/10848-326-0x0000000000000000-mapping.dmp
                                                                                    • memory/19140-332-0x0000000000000000-mapping.dmp
                                                                                    • memory/72964-341-0x0000000000000000-mapping.dmp
                                                                                    • memory/76296-346-0x0000000000000000-mapping.dmp
                                                                                    • memory/76396-353-0x0000000000000000-mapping.dmp
                                                                                    • memory/76440-356-0x0000000000000000-mapping.dmp
                                                                                    • memory/76512-361-0x0000000000000000-mapping.dmp
                                                                                    • memory/76624-366-0x0000000000000000-mapping.dmp
                                                                                    • memory/76636-367-0x0000000000000000-mapping.dmp
                                                                                    • memory/83068-368-0x0000000000000000-mapping.dmp
                                                                                    • memory/84860-370-0x0000000000000000-mapping.dmp
                                                                                    • memory/88432-372-0x0000000000000000-mapping.dmp
                                                                                    • memory/94328-373-0x0000000000000000-mapping.dmp
                                                                                    • memory/94348-374-0x0000000000000000-mapping.dmp
                                                                                    • memory/94356-375-0x0000000000000000-mapping.dmp
                                                                                    • memory/94356-377-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/94356-378-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/102580-383-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                                      Filesize

                                                                                      160KB