Analysis

  • max time kernel
    104s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    22-02-2022 09:33

General

  • Target

    28add50f0599e401ab8d5486205555dc0bc014969aad3711d252c3d8e9fd1c51.exe

  • Size

    4.6MB

  • MD5

    52700c8e8edb784680f3c5152d993046

  • SHA1

    1731206429ee3edd14febfcafe11d2494da9ced8

  • SHA256

    28add50f0599e401ab8d5486205555dc0bc014969aad3711d252c3d8e9fd1c51

  • SHA512

    7d04357fe70f90e13534d68e8827273c9e78a169348840a94a17c30540943898aa546b4fbb65e7a260c41d75369522fffffcc6ea6c503023a8ef5e537cb6d928

Malware Config

Extracted

Family

redline

Botnet

DomAni

C2

varinnitof.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

1c0fad6805a0f65d7b597130eb9f089ffbe9857d

Attributes
  • url4cnc

    http://194.180.191.241/capibar

    http://103.155.93.35/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

333333

C2

2.56.57.212:13040

Attributes
  • auth_value

    3efa022bc816f747304fd68e5810bb78

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 7 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 38 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28add50f0599e401ab8d5486205555dc0bc014969aad3711d252c3d8e9fd1c51.exe
    "C:\Users\Admin\AppData\Local\Temp\28add50f0599e401ab8d5486205555dc0bc014969aad3711d252c3d8e9fd1c51.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3144
          • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_8.exe
            sotema_8.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:4780
            • C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe
              "C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3696
            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:3436
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                7⤵
                • Executes dropped EXE
                PID:4544
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:4468
            • C:\Users\Admin\AppData\Local\Temp\lihm.exe
              "C:\Users\Admin\AppData\Local\Temp\lihm.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Modifies registry class
              PID:3872
              • C:\Windows\SysWOW64\rUNdlL32.eXe
                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                7⤵
                • Loads dropped DLL
                PID:1980
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 608
                  8⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3540
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_7.exe
            sotema_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:208
            • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_7.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4788
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_6.exe
            sotema_6.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:4308
            • C:\Users\Admin\Documents\GvRFMY1oqvwaEUdXitm_05Om.exe
              "C:\Users\Admin\Documents\GvRFMY1oqvwaEUdXitm_05Om.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:4092
              • C:\ProgramData\uTorrent\uTorrent.exe
                "C:\ProgramData\uTorrent\uTorrent.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2620
                • C:\Windows\SysWOW64\svchost.exe
                  "C:\Windows\system32\svchost.exe"
                  8⤵
                    PID:2420
                  • C:\Windows\SysWOW64\svchost.exe
                    "C:\Windows\system32\svchost.exe"
                    8⤵
                      PID:2592
                • C:\Users\Admin\Documents\aPrPdfd9aImyszkza8LPoIHw.exe
                  "C:\Users\Admin\Documents\aPrPdfd9aImyszkza8LPoIHw.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:4732
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 396
                    7⤵
                    • Program crash
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    PID:2476
                • C:\Users\Admin\Documents\lIW5yNqMOXmHOTJRqzcjM4RE.exe
                  "C:\Users\Admin\Documents\lIW5yNqMOXmHOTJRqzcjM4RE.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1520
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:4468
                  • C:\Users\Admin\Documents\iAcXhITjzC7PBIN7qhZD1sL8.exe
                    "C:\Users\Admin\Documents\iAcXhITjzC7PBIN7qhZD1sL8.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:3692
                  • C:\Users\Admin\Documents\3P1C4Avc3b2J9DVuXE9s4T45.exe
                    "C:\Users\Admin\Documents\3P1C4Avc3b2J9DVuXE9s4T45.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    PID:1768
                    • C:\Windows\SysWOW64\svchost.exe
                      "C:\Windows\System32\svchost.exe"
                      7⤵
                        PID:724
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                        7⤵
                          PID:4376
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd
                            8⤵
                              PID:4216
                              • C:\Windows\SysWOW64\tasklist.exe
                                tasklist /FI "imagename eq BullGuardCore.exe"
                                9⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3512
                              • C:\Windows\SysWOW64\find.exe
                                find /I /N "bullguardcore.exe"
                                9⤵
                                  PID:4844
                                • C:\Windows\SysWOW64\tasklist.exe
                                  tasklist /FI "imagename eq PSUAService.exe"
                                  9⤵
                                  • Enumerates processes with tasklist
                                  PID:536
                                • C:\Windows\SysWOW64\find.exe
                                  find /I /N "psuaservice.exe"
                                  9⤵
                                    PID:712
                                  • C:\Windows\SysWOW64\findstr.exe
                                    findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                    9⤵
                                      PID:4236
                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                      Sta.exe.pif V
                                      9⤵
                                        PID:4260
                                      • C:\Windows\SysWOW64\waitfor.exe
                                        waitfor /t 5 MsGxuGavEVaQbserVWhrA
                                        9⤵
                                          PID:4688
                                  • C:\Users\Admin\Documents\S02t6HmnYAKBNRT5yqHmgEAK.exe
                                    "C:\Users\Admin\Documents\S02t6HmnYAKBNRT5yqHmgEAK.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5088
                                    • C:\Users\Admin\Documents\S02t6HmnYAKBNRT5yqHmgEAK.exe
                                      "C:\Users\Admin\Documents\S02t6HmnYAKBNRT5yqHmgEAK.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:112
                                  • C:\Users\Admin\Documents\QpN14AiFaTNw26nSFXmAJeCZ.exe
                                    "C:\Users\Admin\Documents\QpN14AiFaTNw26nSFXmAJeCZ.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1712
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 456
                                      7⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:1560
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 468
                                      7⤵
                                      • Program crash
                                      PID:4476
                                  • C:\Users\Admin\Documents\JVx8jbPFmGd5_49HNxQ08XiX.exe
                                    "C:\Users\Admin\Documents\JVx8jbPFmGd5_49HNxQ08XiX.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2096
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fngxeqhu\
                                      7⤵
                                        PID:3920
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qdzbycdk.exe" C:\Windows\SysWOW64\fngxeqhu\
                                        7⤵
                                          PID:3968
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\System32\sc.exe" create fngxeqhu binPath= "C:\Windows\SysWOW64\fngxeqhu\qdzbycdk.exe /d\"C:\Users\Admin\Documents\JVx8jbPFmGd5_49HNxQ08XiX.exe\"" type= own start= auto DisplayName= "wifi support"
                                          7⤵
                                            PID:4688
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" description fngxeqhu "wifi internet conection"
                                            7⤵
                                              PID:60
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\System32\sc.exe" start fngxeqhu
                                              7⤵
                                                PID:1836
                                              • C:\Windows\SysWOW64\netsh.exe
                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                7⤵
                                                  PID:3740
                                                • C:\Users\Admin\eqzsiimd.exe
                                                  "C:\Users\Admin\eqzsiimd.exe" /d"C:\Users\Admin\Documents\JVx8jbPFmGd5_49HNxQ08XiX.exe"
                                                  7⤵
                                                    PID:3968
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\didcaewv.exe" C:\Windows\SysWOW64\fngxeqhu\
                                                      8⤵
                                                        PID:3976
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" config fngxeqhu binPath= "C:\Windows\SysWOW64\fngxeqhu\didcaewv.exe /d\"C:\Users\Admin\eqzsiimd.exe\""
                                                        8⤵
                                                          PID:3164
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          "C:\Windows\System32\sc.exe" start fngxeqhu
                                                          8⤵
                                                            PID:3736
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                            8⤵
                                                              PID:5136
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 1048
                                                              8⤵
                                                              • Program crash
                                                              PID:5252
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 1112
                                                            7⤵
                                                            • Program crash
                                                            PID:4412
                                                        • C:\Users\Admin\Documents\sySKnELEWDkunHzlkThqUGgB.exe
                                                          "C:\Users\Admin\Documents\sySKnELEWDkunHzlkThqUGgB.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:3340
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 624
                                                            7⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            PID:1160
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 644
                                                            7⤵
                                                            • Program crash
                                                            PID:3660
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 644
                                                            7⤵
                                                            • Program crash
                                                            PID:2492
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 804
                                                            7⤵
                                                            • Program crash
                                                            PID:1512
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 776
                                                            7⤵
                                                            • Program crash
                                                            PID:5492
                                                        • C:\Users\Admin\Documents\HE8EZqzIR59OK0s21E_X9nfU.exe
                                                          "C:\Users\Admin\Documents\HE8EZqzIR59OK0s21E_X9nfU.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:3408
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 1956
                                                            7⤵
                                                            • Program crash
                                                            PID:736
                                                        • C:\Users\Admin\Documents\ooHlWN31FLFlKZ7ESSEbjCj1.exe
                                                          "C:\Users\Admin\Documents\ooHlWN31FLFlKZ7ESSEbjCj1.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4420
                                                        • C:\Users\Admin\Documents\bioUlUOeEleAOZPiIiWY6vIU.exe
                                                          "C:\Users\Admin\Documents\bioUlUOeEleAOZPiIiWY6vIU.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2852
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 460
                                                            7⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            PID:4372
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 480
                                                            7⤵
                                                            • Program crash
                                                            PID:2476
                                                        • C:\Users\Admin\Documents\4qTo6U0J7ZR1fZLuGq8Iv9kv.exe
                                                          "C:\Users\Admin\Documents\4qTo6U0J7ZR1fZLuGq8Iv9kv.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:1348
                                                          • C:\Windows\SysWOW64\control.exe
                                                            "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                                                            7⤵
                                                              PID:3468
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                                                                8⤵
                                                                  PID:4424
                                                            • C:\Users\Admin\Documents\AaWC1ugIWXgFnSBWlAIteWW0.exe
                                                              "C:\Users\Admin\Documents\AaWC1ugIWXgFnSBWlAIteWW0.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4700
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8D35.tmp\Install.exe
                                                                .\Install.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3304
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSA9A6.tmp\Install.exe
                                                                  .\Install.exe /S /site_id "525403"
                                                                  8⤵
                                                                    PID:1160
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                      9⤵
                                                                        PID:4744
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                          10⤵
                                                                            PID:5364
                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                              11⤵
                                                                                PID:5404
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                11⤵
                                                                                  PID:5480
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                              9⤵
                                                                                PID:5200
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                  10⤵
                                                                                    PID:5300
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                      11⤵
                                                                                        PID:5388
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                        11⤵
                                                                                          PID:5544
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      schtasks /CREATE /TN "gYErEqpuN" /SC once /ST 01:56:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                      9⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:5500
                                                                              • C:\Users\Admin\Documents\goYguMqTccvraV1vYjpV0Iu6.exe
                                                                                "C:\Users\Admin\Documents\goYguMqTccvraV1vYjpV0Iu6.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:2648
                                                                                • C:\Users\Admin\AppData\Local\Temp\L3HFA.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\L3HFA.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:1568
                                                                                • C:\Users\Admin\AppData\Local\Temp\268MK.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\268MK.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:2256
                                                                                • C:\Users\Admin\AppData\Local\Temp\BHD9C.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\BHD9C.exe"
                                                                                  7⤵
                                                                                    PID:4324
                                                                                  • C:\Users\Admin\AppData\Local\Temp\K050E.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\K050E.exe"
                                                                                    7⤵
                                                                                      PID:2324
                                                                                    • C:\Users\Admin\AppData\Local\Temp\12J71.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\12J71.exe"
                                                                                      7⤵
                                                                                        PID:812
                                                                                      • C:\Users\Admin\AppData\Local\Temp\79HL51J18FA3B0J.exe
                                                                                        7⤵
                                                                                          PID:4380
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sotema_5.exe
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3116
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_5.exe
                                                                                      sotema_5.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2120
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sotema_4.exe
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2832
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_4.exe
                                                                                      sotema_4.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:204
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4964
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3496
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sotema_3.exe
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2860
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_3.exe
                                                                                      sotema_3.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      PID:112
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 1168
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:4568
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sotema_2.exe
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2564
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_2.exe
                                                                                      sotema_2.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3656
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sotema_1.exe
                                                                                    4⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4484
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_1.exe
                                                                                      sotema_1.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks computer location settings
                                                                                      • Modifies registry class
                                                                                      PID:3668
                                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                                                                        6⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:1064
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1980 -ip 1980
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:2000
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 112 -ip 112
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:3692
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2992
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4732 -ip 4732
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:1568
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2852 -ip 2852
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:2492
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1712 -ip 1712
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:3576
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3340 -ip 3340
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:2004
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3340 -ip 3340
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:1464
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2852 -ip 2852
                                                                              1⤵
                                                                                PID:1888
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1712 -ip 1712
                                                                                1⤵
                                                                                  PID:3864
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3408 -ip 3408
                                                                                  1⤵
                                                                                    PID:2004
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3340 -ip 3340
                                                                                    1⤵
                                                                                      PID:2744
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2420 -ip 2420
                                                                                      1⤵
                                                                                        PID:4396
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2096 -ip 2096
                                                                                        1⤵
                                                                                          PID:3484
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                          1⤵
                                                                                            PID:4628
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3340 -ip 3340
                                                                                            1⤵
                                                                                              PID:2420
                                                                                            • C:\Windows\SysWOW64\fngxeqhu\didcaewv.exe
                                                                                              C:\Windows\SysWOW64\fngxeqhu\didcaewv.exe /d"C:\Users\Admin\eqzsiimd.exe"
                                                                                              1⤵
                                                                                                PID:5124
                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                  svchost.exe
                                                                                                  2⤵
                                                                                                    PID:5572
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 524
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:5648
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3968 -ip 3968
                                                                                                  1⤵
                                                                                                    PID:5168
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3340 -ip 3340
                                                                                                    1⤵
                                                                                                      PID:5436
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 5124 -ip 5124
                                                                                                      1⤵
                                                                                                        PID:5600

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Execution

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Persistence

                                                                                                      Modify Existing Service

                                                                                                      2
                                                                                                      T1031

                                                                                                      New Service

                                                                                                      1
                                                                                                      T1050

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Privilege Escalation

                                                                                                      New Service

                                                                                                      1
                                                                                                      T1050

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      3
                                                                                                      T1112

                                                                                                      Disabling Security Tools

                                                                                                      1
                                                                                                      T1089

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      Install Root Certificate

                                                                                                      1
                                                                                                      T1130

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      1
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      6
                                                                                                      T1012

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      1
                                                                                                      T1497

                                                                                                      System Information Discovery

                                                                                                      7
                                                                                                      T1082

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Process Discovery

                                                                                                      1
                                                                                                      T1057

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      1
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WER2CE7.tmp.xml
                                                                                                        MD5

                                                                                                        a2fffb8ce282ce73319d37dfb9af3615

                                                                                                        SHA1

                                                                                                        5d61b8d60377e22350253421180dba2cd8f3a58f

                                                                                                        SHA256

                                                                                                        1a770c51ae93d106ca273b7ba65fc3a396d864d31cdb73070f938532e015ab28

                                                                                                        SHA512

                                                                                                        8d08e1e649a281ff8763a3861ed31e3d461bc125f9b28deadb9f8ef49105a941d77aa68a6ebb229deb4dea0f163aac6c1dcf46eacac330f72cb74f43de9c7646

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        3c70c46b9af8e86608a0f07f739ad1fb

                                                                                                        SHA1

                                                                                                        6cccb3e7efa6d30cd5bdb65df467e5fb7eafd10b

                                                                                                        SHA256

                                                                                                        78ad0aeab10e564b9f845a3483a2065b65753b300649081851d3e2d7e610d897

                                                                                                        SHA512

                                                                                                        59a950c6bb2271b2b8bcd0d9e736ce6af4074a097b1658f9cd5c816dc60c6624cf61a37bc18a9f05bf33842300010b535959b1a93315dfe7566ccacfaf59f34a

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        ff6f79696d2f61bf54b68aad82f5089f

                                                                                                        SHA1

                                                                                                        59ea5d52d0eac021b17bbfe46b97c6c18c71dc52

                                                                                                        SHA256

                                                                                                        f5de52499c8381861e6ef7667084ef693bf766831c8c031fb39df238ff6a9f3a

                                                                                                        SHA512

                                                                                                        64adbeaebd0c2c8d171f421b04bfcc4d6e5c7a4eb14a5c01121b8aa342dc3912b381984275ec29332b1d964ba39bf881cfb92fa65097fafee042486477fdffa5

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        6967194e4396499160ff9795a55cb2cc

                                                                                                        SHA1

                                                                                                        e10de0f514a5e1ec4f13d87e931e1ebb0aeb65b2

                                                                                                        SHA256

                                                                                                        af4c834d1c8cac7a188f8ad59a2eae0603d056e4f4de192902101944ec788cf2

                                                                                                        SHA512

                                                                                                        c32482bd985bcf089a449de0e48523addb4331546a8cfea7065778b007ea5f395cada03737d88d803d2a4b3d10ad214cd307c347fc0509ff4793c8cd1ad6fe0e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sotema_7.exe.log
                                                                                                        MD5

                                                                                                        84cfdb4b995b1dbf543b26b86c863adc

                                                                                                        SHA1

                                                                                                        d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                        SHA256

                                                                                                        d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                        SHA512

                                                                                                        485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libcurl.dll
                                                                                                        MD5

                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                        SHA1

                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                        SHA256

                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                        SHA512

                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libcurl.dll
                                                                                                        MD5

                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                        SHA1

                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                        SHA256

                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                        SHA512

                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libcurlpp.dll
                                                                                                        MD5

                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                        SHA1

                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                        SHA256

                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                        SHA512

                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libcurlpp.dll
                                                                                                        MD5

                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                        SHA1

                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                        SHA256

                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                        SHA512

                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libgcc_s_dw2-1.dll
                                                                                                        MD5

                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                        SHA1

                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                        SHA256

                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                        SHA512

                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libstdc++-6.dll
                                                                                                        MD5

                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                        SHA1

                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                        SHA256

                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                        SHA512

                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libstdc++-6.dll
                                                                                                        MD5

                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                        SHA1

                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                        SHA256

                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                        SHA512

                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libwinpthread-1.dll
                                                                                                        MD5

                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                        SHA1

                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                        SHA256

                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                        SHA512

                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\libwinpthread-1.dll
                                                                                                        MD5

                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                        SHA1

                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                        SHA256

                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                        SHA512

                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\setup_install.exe
                                                                                                        MD5

                                                                                                        5ea9f7dc616e67bfc03eceefd601b330

                                                                                                        SHA1

                                                                                                        3b6695db7cbe7c9a2a4f1864cf3ac534cbb162ee

                                                                                                        SHA256

                                                                                                        14845621f8c9233f5fd2ddb41b319fd07c74d7ed0d63555610993ec8911a2c18

                                                                                                        SHA512

                                                                                                        3864d7de85d585eb5c3ce438860e2a10dfbd48f3e661cbf84a7c7a6ffe730f9f1e267c35f75a224ef772781f79eea8464153d98c78fa2d24a89612d216267c26

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\setup_install.exe
                                                                                                        MD5

                                                                                                        5ea9f7dc616e67bfc03eceefd601b330

                                                                                                        SHA1

                                                                                                        3b6695db7cbe7c9a2a4f1864cf3ac534cbb162ee

                                                                                                        SHA256

                                                                                                        14845621f8c9233f5fd2ddb41b319fd07c74d7ed0d63555610993ec8911a2c18

                                                                                                        SHA512

                                                                                                        3864d7de85d585eb5c3ce438860e2a10dfbd48f3e661cbf84a7c7a6ffe730f9f1e267c35f75a224ef772781f79eea8464153d98c78fa2d24a89612d216267c26

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_1.exe
                                                                                                        MD5

                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                        SHA1

                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                        SHA256

                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                        SHA512

                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_1.txt
                                                                                                        MD5

                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                        SHA1

                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                        SHA256

                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                        SHA512

                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_2.exe
                                                                                                        MD5

                                                                                                        8e1d82c4ba5dd78f63ebe4eb8c287a49

                                                                                                        SHA1

                                                                                                        e3c945674d5be91186edf458de4c7f34af982e65

                                                                                                        SHA256

                                                                                                        4f852b2630908156028411762238452859360a9be4dc7b5092d52516ef4cf10c

                                                                                                        SHA512

                                                                                                        035d5031a3d576af79f32443e3ddecf3c7b46bb1116d889448cc9c615f0e218e1e9c80f509db67c2a479560a479239e6591e06dc21f87a4375cc94ff11f722bc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_2.txt
                                                                                                        MD5

                                                                                                        8e1d82c4ba5dd78f63ebe4eb8c287a49

                                                                                                        SHA1

                                                                                                        e3c945674d5be91186edf458de4c7f34af982e65

                                                                                                        SHA256

                                                                                                        4f852b2630908156028411762238452859360a9be4dc7b5092d52516ef4cf10c

                                                                                                        SHA512

                                                                                                        035d5031a3d576af79f32443e3ddecf3c7b46bb1116d889448cc9c615f0e218e1e9c80f509db67c2a479560a479239e6591e06dc21f87a4375cc94ff11f722bc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_3.exe
                                                                                                        MD5

                                                                                                        15fe12f7184c0cc3e4b8287d60d84686

                                                                                                        SHA1

                                                                                                        3f02edc02fa07431206ebf99017a5274fed4c1eb

                                                                                                        SHA256

                                                                                                        978cce602a598636a06ef52d4f6f4fd91ebe7c81a0a4fcbe870d6342c04eb59a

                                                                                                        SHA512

                                                                                                        7005b87550c78d81ea3aae55ce935fc1ada7474d62513fb9d334f0fee63d7600bc16179a0fa01f75ed227cf4bf1ca2d106bf7c9afa5d37f42f215710bd3c9378

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_3.txt
                                                                                                        MD5

                                                                                                        15fe12f7184c0cc3e4b8287d60d84686

                                                                                                        SHA1

                                                                                                        3f02edc02fa07431206ebf99017a5274fed4c1eb

                                                                                                        SHA256

                                                                                                        978cce602a598636a06ef52d4f6f4fd91ebe7c81a0a4fcbe870d6342c04eb59a

                                                                                                        SHA512

                                                                                                        7005b87550c78d81ea3aae55ce935fc1ada7474d62513fb9d334f0fee63d7600bc16179a0fa01f75ed227cf4bf1ca2d106bf7c9afa5d37f42f215710bd3c9378

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_4.exe
                                                                                                        MD5

                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                        SHA1

                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                        SHA256

                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                        SHA512

                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_4.txt
                                                                                                        MD5

                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                        SHA1

                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                        SHA256

                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                        SHA512

                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_5.exe
                                                                                                        MD5

                                                                                                        306736b70ac8c75d53991f7295ca20ba

                                                                                                        SHA1

                                                                                                        23f4176b445311e50745e9ee72b124f32a9b3127

                                                                                                        SHA256

                                                                                                        c5dba34d07f5df1ab6579830d71bdfaf0c00139ea7d5e5378b88e26575d1b9c8

                                                                                                        SHA512

                                                                                                        459d968920ad4e9cca7827caf7186b3b12c62109c90d7296864007aa86504928f5758a9d62d1215ba30d3aa93238c10a4c684a2e19f872f628deb9d9af435b65

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_5.txt
                                                                                                        MD5

                                                                                                        306736b70ac8c75d53991f7295ca20ba

                                                                                                        SHA1

                                                                                                        23f4176b445311e50745e9ee72b124f32a9b3127

                                                                                                        SHA256

                                                                                                        c5dba34d07f5df1ab6579830d71bdfaf0c00139ea7d5e5378b88e26575d1b9c8

                                                                                                        SHA512

                                                                                                        459d968920ad4e9cca7827caf7186b3b12c62109c90d7296864007aa86504928f5758a9d62d1215ba30d3aa93238c10a4c684a2e19f872f628deb9d9af435b65

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_6.exe
                                                                                                        MD5

                                                                                                        987d0f92ed9871031e0061e16e7bbac4

                                                                                                        SHA1

                                                                                                        b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                        SHA256

                                                                                                        adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                        SHA512

                                                                                                        f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_6.txt
                                                                                                        MD5

                                                                                                        987d0f92ed9871031e0061e16e7bbac4

                                                                                                        SHA1

                                                                                                        b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                        SHA256

                                                                                                        adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                        SHA512

                                                                                                        f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_7.exe
                                                                                                        MD5

                                                                                                        f421a51b26c06de59948172ccfd1a2d6

                                                                                                        SHA1

                                                                                                        a851cb33400ae722ed6e942ae31c1554e1e297ff

                                                                                                        SHA256

                                                                                                        a44d8aa57db199503ee029bf73e922daabf707598b6d5cac1805d47bd956ad86

                                                                                                        SHA512

                                                                                                        f59cedea834d26d2db42ce0eafd1bbda27a0abebbe41ff4431104700005d20d320e2cdef6d6c4adf7f5e46793658efb5066b984a6fd0fdf04c9aab3a0220d670

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_7.exe
                                                                                                        MD5

                                                                                                        f421a51b26c06de59948172ccfd1a2d6

                                                                                                        SHA1

                                                                                                        a851cb33400ae722ed6e942ae31c1554e1e297ff

                                                                                                        SHA256

                                                                                                        a44d8aa57db199503ee029bf73e922daabf707598b6d5cac1805d47bd956ad86

                                                                                                        SHA512

                                                                                                        f59cedea834d26d2db42ce0eafd1bbda27a0abebbe41ff4431104700005d20d320e2cdef6d6c4adf7f5e46793658efb5066b984a6fd0fdf04c9aab3a0220d670

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_7.txt
                                                                                                        MD5

                                                                                                        f421a51b26c06de59948172ccfd1a2d6

                                                                                                        SHA1

                                                                                                        a851cb33400ae722ed6e942ae31c1554e1e297ff

                                                                                                        SHA256

                                                                                                        a44d8aa57db199503ee029bf73e922daabf707598b6d5cac1805d47bd956ad86

                                                                                                        SHA512

                                                                                                        f59cedea834d26d2db42ce0eafd1bbda27a0abebbe41ff4431104700005d20d320e2cdef6d6c4adf7f5e46793658efb5066b984a6fd0fdf04c9aab3a0220d670

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_8.exe
                                                                                                        MD5

                                                                                                        112f83f9d855241e275101bdfd4a7097

                                                                                                        SHA1

                                                                                                        7608f6721aeb2ec2a7deaefc66a7f1117fdd4a36

                                                                                                        SHA256

                                                                                                        d5e7a987dd3a93c9c435097fc95d76c07aadd16e08158fe9d42389c0793f2f7f

                                                                                                        SHA512

                                                                                                        b1401ef1e92edc9c9ee7229d09f1f8773ab665be9aada228bbb1244a970d904583f1c0458471e57f8e4bb5731d6c92e25e2e79fa78abae567c68e2edb8275959

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04D884BD\sotema_8.txt
                                                                                                        MD5

                                                                                                        112f83f9d855241e275101bdfd4a7097

                                                                                                        SHA1

                                                                                                        7608f6721aeb2ec2a7deaefc66a7f1117fdd4a36

                                                                                                        SHA256

                                                                                                        d5e7a987dd3a93c9c435097fc95d76c07aadd16e08158fe9d42389c0793f2f7f

                                                                                                        SHA512

                                                                                                        b1401ef1e92edc9c9ee7229d09f1f8773ab665be9aada228bbb1244a970d904583f1c0458471e57f8e4bb5731d6c92e25e2e79fa78abae567c68e2edb8275959

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                        MD5

                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                        SHA1

                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                        SHA256

                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                        SHA512

                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe
                                                                                                        MD5

                                                                                                        18b7a43e48b70fb945de96f55a2fd01e

                                                                                                        SHA1

                                                                                                        5eca228db1f3a2e44007c15a55d9905dc33225f8

                                                                                                        SHA256

                                                                                                        5580cd8e5816292e4fc598c6dc5ac73c39d94d2e1b4b5bfe86441ad7fb7370c7

                                                                                                        SHA512

                                                                                                        e816bc032cd9cfe249c70dce7477a6a13d21fdb7ea39605d98ccf3dd11b5e255179134588d6578ebccf1fb4bfe8a24ad8f258fd9563ee9eb5e34cfd67b575d48

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe
                                                                                                        MD5

                                                                                                        18b7a43e48b70fb945de96f55a2fd01e

                                                                                                        SHA1

                                                                                                        5eca228db1f3a2e44007c15a55d9905dc33225f8

                                                                                                        SHA256

                                                                                                        5580cd8e5816292e4fc598c6dc5ac73c39d94d2e1b4b5bfe86441ad7fb7370c7

                                                                                                        SHA512

                                                                                                        e816bc032cd9cfe249c70dce7477a6a13d21fdb7ea39605d98ccf3dd11b5e255179134588d6578ebccf1fb4bfe8a24ad8f258fd9563ee9eb5e34cfd67b575d48

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                        MD5

                                                                                                        743e9b4f42f5bdea80141bb4e8a4b6c6

                                                                                                        SHA1

                                                                                                        209542c4396e1ccee298c67c816ab9ccfbb76555

                                                                                                        SHA256

                                                                                                        b7625f152cead8a840d23dd2dee059b0b2b9e08f25b37db7d83894d162bc5baa

                                                                                                        SHA512

                                                                                                        7e6eb6fbf5b5c063e588af508b38cb23084ea5bcfed6a033997e81a22296b576bc7e98950228a6217519194402babfcc3e94918317970fd7bb92a1e557be2699

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                        MD5

                                                                                                        743e9b4f42f5bdea80141bb4e8a4b6c6

                                                                                                        SHA1

                                                                                                        209542c4396e1ccee298c67c816ab9ccfbb76555

                                                                                                        SHA256

                                                                                                        b7625f152cead8a840d23dd2dee059b0b2b9e08f25b37db7d83894d162bc5baa

                                                                                                        SHA512

                                                                                                        7e6eb6fbf5b5c063e588af508b38cb23084ea5bcfed6a033997e81a22296b576bc7e98950228a6217519194402babfcc3e94918317970fd7bb92a1e557be2699

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                        MD5

                                                                                                        89c739ae3bbee8c40a52090ad0641d31

                                                                                                        SHA1

                                                                                                        d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                        SHA256

                                                                                                        10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                        SHA512

                                                                                                        cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                        MD5

                                                                                                        89c739ae3bbee8c40a52090ad0641d31

                                                                                                        SHA1

                                                                                                        d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                        SHA256

                                                                                                        10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                        SHA512

                                                                                                        cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                        MD5

                                                                                                        89c739ae3bbee8c40a52090ad0641d31

                                                                                                        SHA1

                                                                                                        d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                        SHA256

                                                                                                        10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                        SHA512

                                                                                                        cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                        MD5

                                                                                                        89c739ae3bbee8c40a52090ad0641d31

                                                                                                        SHA1

                                                                                                        d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                        SHA256

                                                                                                        10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                        SHA512

                                                                                                        cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll.lnk
                                                                                                        MD5

                                                                                                        9d6cc16da4f5750a213c62cdddc0c53d

                                                                                                        SHA1

                                                                                                        262b0b043a337e9db183af14169414110bc1547e

                                                                                                        SHA256

                                                                                                        84f67aece9c485ab6b4264efd827ac36483eae79f9836c9eb6f7fe1c96be310a

                                                                                                        SHA512

                                                                                                        f260dd5e58a9a7ad04a56111d5457419d8cbb9f0523e7024de228c3929b33251c3830caac50c2773d7c6749a26c0063928a2bdc6c2d939de9a6685df0e30c37d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        MD5

                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                        SHA1

                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                        SHA256

                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                        SHA512

                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        MD5

                                                                                                        c3ebcecd7c433a75a1c6ef7f2868e5b6

                                                                                                        SHA1

                                                                                                        8014c9c22ac530936a7b3b8518909660be525fb7

                                                                                                        SHA256

                                                                                                        6c5ee58e2e45d07ea0dde41f7624fd6996267a8fdfc41adf386ffd93a4f0a6ff

                                                                                                        SHA512

                                                                                                        295f570a0d2a36979520622ee0ecfb6412e4168f13b42aa791887c0d7eb8284e3d07fdfe24434d2d2257f8df01881712cebd3a3a33969c4344cfe3c72c61b7a8

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        MD5

                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                        SHA1

                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                        SHA256

                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                        SHA512

                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                        SHA1

                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                        SHA256

                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                        SHA512

                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                        SHA1

                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                        SHA256

                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                        SHA512

                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                        SHA1

                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                        SHA256

                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                        SHA512

                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                        SHA1

                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                        SHA256

                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                        SHA512

                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                        SHA1

                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                        SHA256

                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                        SHA512

                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                        SHA1

                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                        SHA256

                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                        SHA512

                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                        MD5

                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                        SHA1

                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                        SHA256

                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                        SHA512

                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                        MD5

                                                                                                        e4b4e8239211d0334ea235cf9fc8b272

                                                                                                        SHA1

                                                                                                        dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                        SHA256

                                                                                                        d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                        SHA512

                                                                                                        ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\lihm.exe
                                                                                                        MD5

                                                                                                        deb70ecb5aae73b932c4ddb5b56946a3

                                                                                                        SHA1

                                                                                                        40588024846f5c4f547c2a5ed0193113a2f09c71

                                                                                                        SHA256

                                                                                                        e5455d559ca24697fb0e6af22d9dca978da18bbf8457ca96c519cad91bd49a6c

                                                                                                        SHA512

                                                                                                        dcafeead86c8203d4a1d68a9b44a3477b31c94160ae5c254c7ef3a8a4f063dde37fa31fb1caeb42bd56dfe750a18a750b4618215fc26ffc458c42a3bed53640d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\lihm.exe
                                                                                                        MD5

                                                                                                        deb70ecb5aae73b932c4ddb5b56946a3

                                                                                                        SHA1

                                                                                                        40588024846f5c4f547c2a5ed0193113a2f09c71

                                                                                                        SHA256

                                                                                                        e5455d559ca24697fb0e6af22d9dca978da18bbf8457ca96c519cad91bd49a6c

                                                                                                        SHA512

                                                                                                        dcafeead86c8203d4a1d68a9b44a3477b31c94160ae5c254c7ef3a8a4f063dde37fa31fb1caeb42bd56dfe750a18a750b4618215fc26ffc458c42a3bed53640d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                        MD5

                                                                                                        6af340774cf3b9077aac4b7b7336e9ea

                                                                                                        SHA1

                                                                                                        f814c56113cccefcc0f0106eff3361af96f74f89

                                                                                                        SHA256

                                                                                                        86e8379e976916ffb5e7772906e5c1df47659cbb6551d730be86b5a72f355208

                                                                                                        SHA512

                                                                                                        f5149a15620ba7e8ef4372089538c50f64c3665696cac8b6442ca849a572dc8f04a550b1db71973fb878b4adc85e99f391a415848ae7827f6d5cf588e2334e16

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                        MD5

                                                                                                        6af340774cf3b9077aac4b7b7336e9ea

                                                                                                        SHA1

                                                                                                        f814c56113cccefcc0f0106eff3361af96f74f89

                                                                                                        SHA256

                                                                                                        86e8379e976916ffb5e7772906e5c1df47659cbb6551d730be86b5a72f355208

                                                                                                        SHA512

                                                                                                        f5149a15620ba7e8ef4372089538c50f64c3665696cac8b6442ca849a572dc8f04a550b1db71973fb878b4adc85e99f391a415848ae7827f6d5cf588e2334e16

                                                                                                      • C:\Users\Admin\Documents\GvRFMY1oqvwaEUdXitm_05Om.exe
                                                                                                        MD5

                                                                                                        90362c04d1a0fbd82949892f7ea2188b

                                                                                                        SHA1

                                                                                                        bea7f100c8ba4ddb752b3dc65e3aebbccce57ae6

                                                                                                        SHA256

                                                                                                        f73bb84f81761dd143619ad7da905e975f39a8ab4d275659cb53067c970996d4

                                                                                                        SHA512

                                                                                                        afe2384dda811242546eeb063a5bdfe7d71ca3ff8a0317bf664fd0493c368665d9a95c56502a8653b66db06dad4a8d5a63b1195a50ee0648459859c5869af637

                                                                                                      • C:\Users\Admin\Documents\GvRFMY1oqvwaEUdXitm_05Om.exe
                                                                                                        MD5

                                                                                                        90362c04d1a0fbd82949892f7ea2188b

                                                                                                        SHA1

                                                                                                        bea7f100c8ba4ddb752b3dc65e3aebbccce57ae6

                                                                                                        SHA256

                                                                                                        f73bb84f81761dd143619ad7da905e975f39a8ab4d275659cb53067c970996d4

                                                                                                        SHA512

                                                                                                        afe2384dda811242546eeb063a5bdfe7d71ca3ff8a0317bf664fd0493c368665d9a95c56502a8653b66db06dad4a8d5a63b1195a50ee0648459859c5869af637

                                                                                                      • C:\Users\Admin\Documents\aPrPdfd9aImyszkza8LPoIHw.exe
                                                                                                        MD5

                                                                                                        c4729b22af5fddb503601f0819709e32

                                                                                                        SHA1

                                                                                                        0d27d046eb78c188c1eccfd1d0654a8262d97aab

                                                                                                        SHA256

                                                                                                        fb2b6caaeb56477df79dc728f7e4f5547f2c29d9bbf1d4c230da23c5603f22b4

                                                                                                        SHA512

                                                                                                        83d434b1e6265097462807536811dae19f9fb7c3760bff11e6da7715208846f4d06c5aec6434ff9159be7e8ec8b0bebac8de9d58a490fe13312ab1f81aaef4c0

                                                                                                      • memory/112-269-0x000000000092C000-0x000000000097C000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/112-228-0x0000000002130000-0x00000000021CD000-memory.dmp
                                                                                                        Filesize

                                                                                                        628KB

                                                                                                      • memory/112-226-0x00000000007A8000-0x000000000080D000-memory.dmp
                                                                                                        Filesize

                                                                                                        404KB

                                                                                                      • memory/112-271-0x00000000024C0000-0x0000000002552000-memory.dmp
                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/112-251-0x0000000000400000-0x0000000000893000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/112-272-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                        Filesize

                                                                                                        588KB

                                                                                                      • memory/112-268-0x0000000000400000-0x0000000000893000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/112-267-0x000000000092C000-0x000000000097C000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/112-213-0x00000000007A8000-0x000000000080D000-memory.dmp
                                                                                                        Filesize

                                                                                                        404KB

                                                                                                      • memory/112-264-0x0000000000400000-0x0000000000893000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                      • memory/112-229-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        644KB

                                                                                                      • memory/208-177-0x00000000008C0000-0x0000000000924000-memory.dmp
                                                                                                        Filesize

                                                                                                        400KB

                                                                                                      • memory/208-203-0x00000000736FE000-0x00000000736FF000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1160-392-0x0000000010000000-0x00000000105C0000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.8MB

                                                                                                      • memory/1520-247-0x0000000000A00000-0x0000000000ACE000-memory.dmp
                                                                                                        Filesize

                                                                                                        824KB

                                                                                                      • memory/1520-265-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1520-248-0x00000000736FE000-0x00000000736FF000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1520-258-0x0000000002DE0000-0x0000000002E72000-memory.dmp
                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/1520-266-0x0000000002E80000-0x0000000002E8A000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/1520-254-0x00000000059C0000-0x0000000005F64000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.6MB

                                                                                                      • memory/1568-336-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1568-348-0x0000000077140000-0x00000000776F3000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.7MB

                                                                                                      • memory/1568-333-0x0000000000C40000-0x0000000000DD3000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.6MB

                                                                                                      • memory/1568-365-0x0000000074CB0000-0x0000000074CFC000-memory.dmp
                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/1568-337-0x0000000075AD0000-0x0000000075CE5000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/1568-345-0x0000000072180000-0x0000000072209000-memory.dmp
                                                                                                        Filesize

                                                                                                        548KB

                                                                                                      • memory/1712-261-0x00000000026E0000-0x0000000002740000-memory.dmp
                                                                                                        Filesize

                                                                                                        384KB

                                                                                                      • memory/2120-176-0x0000000000F40000-0x0000000000F72000-memory.dmp
                                                                                                        Filesize

                                                                                                        200KB

                                                                                                      • memory/2256-350-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2256-358-0x0000000072180000-0x0000000072209000-memory.dmp
                                                                                                        Filesize

                                                                                                        548KB

                                                                                                      • memory/2256-367-0x0000000074CB0000-0x0000000074CFC000-memory.dmp
                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/2256-366-0x0000000077140000-0x00000000776F3000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.7MB

                                                                                                      • memory/2256-349-0x0000000000980000-0x0000000000B42000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/2256-354-0x0000000075AD0000-0x0000000075CE5000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/2324-390-0x0000000077140000-0x00000000776F3000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.7MB

                                                                                                      • memory/2324-388-0x0000000072180000-0x0000000072209000-memory.dmp
                                                                                                        Filesize

                                                                                                        548KB

                                                                                                      • memory/2324-381-0x0000000075AD0000-0x0000000075CE5000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/2324-380-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2352-231-0x00000000025F0000-0x0000000002606000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/2648-283-0x0000000000410000-0x00000000007D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.8MB

                                                                                                      • memory/2648-273-0x0000000000410000-0x00000000007D3000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.8MB

                                                                                                      • memory/2648-270-0x0000000077C24000-0x0000000077C26000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2852-262-0x0000000000D30000-0x0000000000D90000-memory.dmp
                                                                                                        Filesize

                                                                                                        384KB

                                                                                                      • memory/2992-234-0x000001602CF20000-0x000001602CF30000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2992-235-0x000001602F5B0000-0x000001602F5B4000-memory.dmp
                                                                                                        Filesize

                                                                                                        16KB

                                                                                                      • memory/2992-233-0x000001602C960000-0x000001602C970000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3408-263-0x00000000000F0000-0x00000000000FC000-memory.dmp
                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/3408-260-0x00000000736FE000-0x00000000736FF000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3656-212-0x00000000005C8000-0x00000000005D9000-memory.dmp
                                                                                                        Filesize

                                                                                                        68KB

                                                                                                      • memory/3656-223-0x00000000005C8000-0x00000000005D9000-memory.dmp
                                                                                                        Filesize

                                                                                                        68KB

                                                                                                      • memory/3656-225-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/3656-224-0x0000000002050000-0x0000000002059000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/3692-253-0x0000000000870000-0x0000000000AA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                      • memory/3692-243-0x0000000002400000-0x0000000002446000-memory.dmp
                                                                                                        Filesize

                                                                                                        280KB

                                                                                                      • memory/3692-249-0x0000000000872000-0x00000000008A8000-memory.dmp
                                                                                                        Filesize

                                                                                                        216KB

                                                                                                      • memory/3692-250-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3692-246-0x0000000075AD0000-0x0000000075CE5000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3692-252-0x0000000000870000-0x0000000000AA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                      • memory/3692-244-0x0000000000872000-0x00000000008A8000-memory.dmp
                                                                                                        Filesize

                                                                                                        216KB

                                                                                                      • memory/3692-359-0x0000000074CB0000-0x0000000074CFC000-memory.dmp
                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/3692-321-0x0000000077140000-0x00000000776F3000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.7MB

                                                                                                      • memory/3692-255-0x0000000072180000-0x0000000072209000-memory.dmp
                                                                                                        Filesize

                                                                                                        548KB

                                                                                                      • memory/3692-245-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3692-259-0x00000000736FE000-0x00000000736FF000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3692-242-0x0000000000870000-0x0000000000AA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                      • memory/3696-210-0x0000000000920000-0x0000000000922000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3696-208-0x00007FFC89543000-0x00007FFC89545000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3696-183-0x0000000000280000-0x00000000002B2000-memory.dmp
                                                                                                        Filesize

                                                                                                        200KB

                                                                                                      • memory/4324-371-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4324-379-0x0000000077140000-0x00000000776F3000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.7MB

                                                                                                      • memory/4324-375-0x0000000072180000-0x0000000072209000-memory.dmp
                                                                                                        Filesize

                                                                                                        548KB

                                                                                                      • memory/4324-372-0x0000000075AD0000-0x0000000075CE5000-memory.dmp
                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/4324-389-0x0000000074CB0000-0x0000000074CFC000-memory.dmp
                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/4324-370-0x0000000000240000-0x00000000003CB000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/4468-355-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4732-281-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-280-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-322-0x0000000003B00000-0x0000000003B2F000-memory.dmp
                                                                                                        Filesize

                                                                                                        188KB

                                                                                                      • memory/4732-286-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-285-0x0000000003980000-0x0000000003981000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-274-0x0000000002860000-0x00000000028BF000-memory.dmp
                                                                                                        Filesize

                                                                                                        380KB

                                                                                                      • memory/4732-275-0x0000000002CC0000-0x0000000002CC1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-276-0x0000000002C80000-0x0000000002C81000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-277-0x0000000002C70000-0x0000000002C71000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-278-0x0000000002C90000-0x0000000002C91000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-279-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-282-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4732-284-0x0000000003990000-0x0000000003991000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4780-178-0x0000000000E10000-0x0000000000FE0000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/4788-206-0x00000000736FE000-0x00000000736FF000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4788-209-0x0000000004F40000-0x0000000004F52000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/4788-207-0x0000000005370000-0x0000000005988000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.1MB

                                                                                                      • memory/4788-219-0x0000000005990000-0x0000000005A9A000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/4788-202-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/4788-216-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4788-215-0x0000000004FA0000-0x0000000004FDC000-memory.dmp
                                                                                                        Filesize

                                                                                                        240KB

                                                                                                      • memory/5024-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/5024-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5024-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5024-187-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5024-188-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/5024-194-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/5024-190-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/5024-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5024-199-0x000000006494C000-0x000000006494F000-memory.dmp
                                                                                                        Filesize

                                                                                                        12KB

                                                                                                      • memory/5024-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5024-197-0x0000000064941000-0x000000006494F000-memory.dmp
                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/5024-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5024-198-0x000000006494A000-0x000000006494F000-memory.dmp
                                                                                                        Filesize

                                                                                                        20KB

                                                                                                      • memory/5024-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/5024-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5024-153-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/5024-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/5024-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/5024-200-0x000000006494D000-0x000000006494F000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/5024-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.5MB

                                                                                                      • memory/5024-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/5024-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                        Filesize

                                                                                                        572KB

                                                                                                      • memory/5088-257-0x00000000023C0000-0x0000000002456000-memory.dmp
                                                                                                        Filesize

                                                                                                        600KB

                                                                                                      • memory/5088-256-0x0000000000970000-0x00000000009E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        452KB