Analysis

  • max time kernel
    4294098s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 04:36

General

  • Target

    d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f.exe

  • Size

    3.7MB

  • MD5

    5858688e2c3d2b868e344e015fff9337

  • SHA1

    b7158a85d3fc26a651d916e37d398e04d33c432a

  • SHA256

    d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f

  • SHA512

    c6ccdbae0b44568769826c82a0097ba8db6da07a62645184c6c71b7e6ee2097bf0ba076169b7b3ed1225850eb5c7250c0ed3e3101734e2943092f078e105213f

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f.exe
    "C:\Users\Admin\AppData\Local\Temp\d182573917c4ab3b6f6e8efec8b700ab005f655f028cb327ad21ea43b944e08f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_1.exe
          4⤵
          • Loads dropped DLL
          PID:1428
          • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_1.exe
            sotema_1.exe
            5⤵
            • Executes dropped EXE
            PID:1620
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_10.exe
          4⤵
          • Loads dropped DLL
          PID:1548
          • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_10.exe
            sotema_10.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2012
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2012 -s 868
              6⤵
              • Program crash
              PID:1532
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_9.exe
          4⤵
          • Loads dropped DLL
          PID:2008
          • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.exe
            sotema_9.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:1344
            • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.exe
              C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:632
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_8.exe
          4⤵
          • Loads dropped DLL
          PID:1492
          • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_8.exe
            sotema_8.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:804
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_7.exe
          4⤵
          • Loads dropped DLL
          PID:1736
          • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_7.exe
            sotema_7.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:1996
            • C:\Users\Admin\Documents\nbsm7eyGJTkZgfmlAoRkJFsw.exe
              "C:\Users\Admin\Documents\nbsm7eyGJTkZgfmlAoRkJFsw.exe"
              6⤵
              • Executes dropped EXE
              PID:1756
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im nbsm7eyGJTkZgfmlAoRkJFsw.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\nbsm7eyGJTkZgfmlAoRkJFsw.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                  PID:1992
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im nbsm7eyGJTkZgfmlAoRkJFsw.exe /f
                    8⤵
                    • Kills process with taskkill
                    PID:2504
              • C:\Users\Admin\Documents\BW1c_1ntp81Jy05_pA6DozQ2.exe
                "C:\Users\Admin\Documents\BW1c_1ntp81Jy05_pA6DozQ2.exe"
                6⤵
                • Executes dropped EXE
                PID:1528
              • C:\Users\Admin\Documents\mV_f4fOzhJKHwrkZEOluxivs.exe
                "C:\Users\Admin\Documents\mV_f4fOzhJKHwrkZEOluxivs.exe"
                6⤵
                • Executes dropped EXE
                PID:2080
                • C:\Users\Admin\Documents\mV_f4fOzhJKHwrkZEOluxivs.exe
                  "C:\Users\Admin\Documents\mV_f4fOzhJKHwrkZEOluxivs.exe"
                  7⤵
                    PID:2916
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 268
                      8⤵
                      • Program crash
                      PID:3008
                • C:\Users\Admin\Documents\B_WlQyc4tJHtxKYOq9u4HYVS.exe
                  "C:\Users\Admin\Documents\B_WlQyc4tJHtxKYOq9u4HYVS.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2072
                • C:\Users\Admin\Documents\gIMvvTg0TC1oqkXLYE_6rinv.exe
                  "C:\Users\Admin\Documents\gIMvvTg0TC1oqkXLYE_6rinv.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2108
                • C:\Users\Admin\Documents\_fQEAoQ5LOkXOe8EYHpAiYBx.exe
                  "C:\Users\Admin\Documents\_fQEAoQ5LOkXOe8EYHpAiYBx.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2120
                • C:\Users\Admin\Documents\m669FVao3KmBtfTaGeLFohix.exe
                  "C:\Users\Admin\Documents\m669FVao3KmBtfTaGeLFohix.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2192
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                    7⤵
                      PID:2384
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd
                        8⤵
                          PID:2512
                          • C:\Windows\SysWOW64\find.exe
                            find /I /N "bullguardcore.exe"
                            9⤵
                              PID:2552
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /FI "imagename eq BullGuardCore.exe"
                              9⤵
                              • Enumerates processes with tasklist
                              PID:2544
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /FI "imagename eq PSUAService.exe"
                              9⤵
                              • Enumerates processes with tasklist
                              PID:1448
                            • C:\Windows\SysWOW64\find.exe
                              find /I /N "psuaservice.exe"
                              9⤵
                                PID:2524
                              • C:\Windows\SysWOW64\findstr.exe
                                findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                9⤵
                                  PID:2144
                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                  Accostarmi.exe.pif N
                                  9⤵
                                    PID:2840
                                  • C:\Windows\SysWOW64\waitfor.exe
                                    waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                    9⤵
                                      PID:2736
                              • C:\Users\Admin\Documents\eIIq8JludJbsd3KVKrIBjClB.exe
                                "C:\Users\Admin\Documents\eIIq8JludJbsd3KVKrIBjClB.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2152
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                  7⤵
                                    PID:2648
                                • C:\Users\Admin\Documents\HeBbIjMSQeGG86wzQwb5ZwcT.exe
                                  "C:\Users\Admin\Documents\HeBbIjMSQeGG86wzQwb5ZwcT.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2140
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                    7⤵
                                      PID:2584
                                  • C:\Users\Admin\Documents\LaM2PUnqXyY6PVyX_vJLUoqv.exe
                                    "C:\Users\Admin\Documents\LaM2PUnqXyY6PVyX_vJLUoqv.exe"
                                    6⤵
                                      PID:2232
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                        7⤵
                                          PID:2624
                                      • C:\Users\Admin\Documents\s4eFgylNP5w0cSf1BRXBFjVQ.exe
                                        "C:\Users\Admin\Documents\s4eFgylNP5w0cSf1BRXBFjVQ.exe"
                                        6⤵
                                          PID:2356
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                            7⤵
                                              PID:2716
                                          • C:\Users\Admin\Documents\KvZkDRiURfJlpRVpsOtbVF_C.exe
                                            "C:\Users\Admin\Documents\KvZkDRiURfJlpRVpsOtbVF_C.exe"
                                            6⤵
                                              PID:2416
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 500
                                                7⤵
                                                • Program crash
                                                PID:2868
                                            • C:\Users\Admin\Documents\sFghhg7FPAhaNBkIs30CJ8D0.exe
                                              "C:\Users\Admin\Documents\sFghhg7FPAhaNBkIs30CJ8D0.exe"
                                              6⤵
                                                PID:2592
                                              • C:\Users\Admin\Documents\XbxwP07QW5J870RRuw9dytQ9.exe
                                                "C:\Users\Admin\Documents\XbxwP07QW5J870RRuw9dytQ9.exe"
                                                6⤵
                                                  PID:2612
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\buluxlfu\
                                                    7⤵
                                                      PID:2056
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bwlhbdbw.exe" C:\Windows\SysWOW64\buluxlfu\
                                                      7⤵
                                                        PID:2268
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" create buluxlfu binPath= "C:\Windows\SysWOW64\buluxlfu\bwlhbdbw.exe /d\"C:\Users\Admin\Documents\XbxwP07QW5J870RRuw9dytQ9.exe\"" type= own start= auto DisplayName= "wifi support"
                                                        7⤵
                                                          PID:2372
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          "C:\Windows\System32\sc.exe" description buluxlfu "wifi internet conection"
                                                          7⤵
                                                            PID:2636
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" start buluxlfu
                                                            7⤵
                                                              PID:2740
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                              7⤵
                                                                PID:2788
                                                            • C:\Users\Admin\Documents\d7zNXf48OktI2C23jqcAYpH8.exe
                                                              "C:\Users\Admin\Documents\d7zNXf48OktI2C23jqcAYpH8.exe"
                                                              6⤵
                                                                PID:2604
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "d7zNXf48OktI2C23jqcAYpH8.exe" /f & erase "C:\Users\Admin\Documents\d7zNXf48OktI2C23jqcAYpH8.exe" & exit
                                                                  7⤵
                                                                    PID:2476
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im "d7zNXf48OktI2C23jqcAYpH8.exe" /f
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:2852
                                                                • C:\Users\Admin\Documents\Et6_ChcoYTTQ4j8OwsA0elXW.exe
                                                                  "C:\Users\Admin\Documents\Et6_ChcoYTTQ4j8OwsA0elXW.exe"
                                                                  6⤵
                                                                    PID:2688
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSE550.tmp\Install.exe
                                                                      .\Install.exe
                                                                      7⤵
                                                                        PID:2100
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS39C6.tmp\Install.exe
                                                                          .\Install.exe /S /site_id "525403"
                                                                          8⤵
                                                                            PID:1980
                                                                      • C:\Users\Admin\Documents\jIYtN1Sq_JdSzt3zhjWqrTy9.exe
                                                                        "C:\Users\Admin\Documents\jIYtN1Sq_JdSzt3zhjWqrTy9.exe"
                                                                        6⤵
                                                                          PID:2288
                                                                          • C:\Users\Admin\AppData\Local\Temp\8316df85-3a30-499d-9204-e704b843c90c.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\8316df85-3a30-499d-9204-e704b843c90c.exe"
                                                                            7⤵
                                                                              PID:2492
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_6.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1532
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_5.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1448
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_5.exe
                                                                          sotema_5.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:960
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IK8G3.tmp\sotema_5.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-IK8G3.tmp\sotema_5.tmp" /SL5="$6011A,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_5.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:1880
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_4.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:996
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_4.exe
                                                                          sotema_4.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Modifies system certificate store
                                                                          PID:1972
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:1952
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1020
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_3.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1524
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sotema_2.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1272
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_6.exe
                                                                  sotema_6.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1048
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_3.exe
                                                                  sotema_3.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:1568
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 952
                                                                    2⤵
                                                                    • Loads dropped DLL
                                                                    • Program crash
                                                                    PID:428
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_2.exe
                                                                  sotema_2.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:700
                                                                • C:\Windows\SysWOW64\buluxlfu\bwlhbdbw.exe
                                                                  C:\Windows\SysWOW64\buluxlfu\bwlhbdbw.exe /d"C:\Users\Admin\Documents\XbxwP07QW5J870RRuw9dytQ9.exe"
                                                                  1⤵
                                                                    PID:2364
                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                      svchost.exe
                                                                      2⤵
                                                                        PID:2776

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Modify Existing Service

                                                                    2
                                                                    T1031

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Privilege Escalation

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    2
                                                                    T1112

                                                                    Disabling Security Tools

                                                                    1
                                                                    T1089

                                                                    Install Root Certificate

                                                                    1
                                                                    T1130

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    1
                                                                    T1081

                                                                    Discovery

                                                                    System Information Discovery

                                                                    2
                                                                    T1082

                                                                    Query Registry

                                                                    1
                                                                    T1012

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Process Discovery

                                                                    1
                                                                    T1057

                                                                    Collection

                                                                    Data from Local System

                                                                    1
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\libcurl.dll
                                                                      MD5

                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                      SHA1

                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                      SHA256

                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                      SHA512

                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\libcurlpp.dll
                                                                      MD5

                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                      SHA1

                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                      SHA256

                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                      SHA512

                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\libgcc_s_dw2-1.dll
                                                                      MD5

                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                      SHA1

                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                      SHA256

                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                      SHA512

                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\libstdc++-6.dll
                                                                      MD5

                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                      SHA1

                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                      SHA256

                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                      SHA512

                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\libwinpthread-1.dll
                                                                      MD5

                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                      SHA1

                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                      SHA256

                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                      SHA512

                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_1.exe
                                                                      MD5

                                                                      151ac4868889bf34489fec00289e2b68

                                                                      SHA1

                                                                      2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                      SHA256

                                                                      0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                      SHA512

                                                                      e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_1.txt
                                                                      MD5

                                                                      151ac4868889bf34489fec00289e2b68

                                                                      SHA1

                                                                      2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                      SHA256

                                                                      0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                      SHA512

                                                                      e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_10.exe
                                                                      MD5

                                                                      881241cb894d3b6c528302edc4f41fa4

                                                                      SHA1

                                                                      d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

                                                                      SHA256

                                                                      3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

                                                                      SHA512

                                                                      25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_10.txt
                                                                      MD5

                                                                      881241cb894d3b6c528302edc4f41fa4

                                                                      SHA1

                                                                      d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

                                                                      SHA256

                                                                      3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

                                                                      SHA512

                                                                      25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_2.exe
                                                                      MD5

                                                                      a14692ceca5c99d7ffe98c3a158eb304

                                                                      SHA1

                                                                      bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                      SHA256

                                                                      990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                      SHA512

                                                                      b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_2.txt
                                                                      MD5

                                                                      a14692ceca5c99d7ffe98c3a158eb304

                                                                      SHA1

                                                                      bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                      SHA256

                                                                      990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                      SHA512

                                                                      b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_3.exe
                                                                      MD5

                                                                      a2d08ecb52301e2a0c90527443431e13

                                                                      SHA1

                                                                      5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                      SHA256

                                                                      e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                      SHA512

                                                                      1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_3.txt
                                                                      MD5

                                                                      a2d08ecb52301e2a0c90527443431e13

                                                                      SHA1

                                                                      5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                      SHA256

                                                                      e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                      SHA512

                                                                      1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_4.exe
                                                                      MD5

                                                                      5668cb771643274ba2c375ec6403c266

                                                                      SHA1

                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                      SHA256

                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                      SHA512

                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_4.txt
                                                                      MD5

                                                                      5668cb771643274ba2c375ec6403c266

                                                                      SHA1

                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                      SHA256

                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                      SHA512

                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_5.exe
                                                                      MD5

                                                                      8c4df9d37195987ede03bf8adb495686

                                                                      SHA1

                                                                      010626025ca791720f85984a842c893b78f439d2

                                                                      SHA256

                                                                      5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                      SHA512

                                                                      8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_5.txt
                                                                      MD5

                                                                      8c4df9d37195987ede03bf8adb495686

                                                                      SHA1

                                                                      010626025ca791720f85984a842c893b78f439d2

                                                                      SHA256

                                                                      5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                      SHA512

                                                                      8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_6.exe
                                                                      MD5

                                                                      7515023169169d938797c15228e42ae7

                                                                      SHA1

                                                                      8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                      SHA256

                                                                      f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                      SHA512

                                                                      08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_6.txt
                                                                      MD5

                                                                      7515023169169d938797c15228e42ae7

                                                                      SHA1

                                                                      8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                      SHA256

                                                                      f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                      SHA512

                                                                      08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_7.exe
                                                                      MD5

                                                                      a73c42ca8cdc50ffefdd313e2ba4d423

                                                                      SHA1

                                                                      7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                      SHA256

                                                                      c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                      SHA512

                                                                      2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_7.txt
                                                                      MD5

                                                                      a73c42ca8cdc50ffefdd313e2ba4d423

                                                                      SHA1

                                                                      7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                      SHA256

                                                                      c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                      SHA512

                                                                      2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_8.txt
                                                                      MD5

                                                                      a479323ffff042b18e44a37289ed244d

                                                                      SHA1

                                                                      2552d973c53cab25ed3c0b0f2a3070783d7587fb

                                                                      SHA256

                                                                      8cd9c8581b15fef581a157caaad0876eb4ceef070df21c630252a35e9c442cee

                                                                      SHA512

                                                                      ddecfde95f3473ce7893c23149e931b5cbe33183a473f941ec3495fea7368ab1abc24a61d800e04e5123ab78bf81ad5fe18e8d5bbd48a8d797dfe45ebd966692

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.exe
                                                                      MD5

                                                                      3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                      SHA1

                                                                      d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                      SHA256

                                                                      b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                      SHA512

                                                                      eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.txt
                                                                      MD5

                                                                      3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                      SHA1

                                                                      d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                      SHA256

                                                                      b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                      SHA512

                                                                      eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                      MD5

                                                                      d613a315a340448c08c64720e2d392a8

                                                                      SHA1

                                                                      10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                      SHA256

                                                                      77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                      SHA512

                                                                      c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                      MD5

                                                                      d613a315a340448c08c64720e2d392a8

                                                                      SHA1

                                                                      10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                      SHA256

                                                                      77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                      SHA512

                                                                      c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\libcurl.dll
                                                                      MD5

                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                      SHA1

                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                      SHA256

                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                      SHA512

                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\libcurlpp.dll
                                                                      MD5

                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                      SHA1

                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                      SHA256

                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                      SHA512

                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\libgcc_s_dw2-1.dll
                                                                      MD5

                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                      SHA1

                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                      SHA256

                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                      SHA512

                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\libstdc++-6.dll
                                                                      MD5

                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                      SHA1

                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                      SHA256

                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                      SHA512

                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\libwinpthread-1.dll
                                                                      MD5

                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                      SHA1

                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                      SHA256

                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                      SHA512

                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\setup_install.exe
                                                                      MD5

                                                                      d0b43ca2dd7493058c79869188b5cba1

                                                                      SHA1

                                                                      4b3be76ab55810bff45067fb74dd72bdff511bad

                                                                      SHA256

                                                                      d430bfe125ac57cfe558229a70f6a82ee6be4ecc345b8ee8fdc1f399125feaa6

                                                                      SHA512

                                                                      ad6aa00a4e0af29cacfd16a4a9fe9bd12393f60f32aca07304a70d76f9d04e9887abdc238837ca798a8216010671e40523357218aecc3a37f28669c436f89705

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_1.exe
                                                                      MD5

                                                                      151ac4868889bf34489fec00289e2b68

                                                                      SHA1

                                                                      2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                      SHA256

                                                                      0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                      SHA512

                                                                      e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_10.exe
                                                                      MD5

                                                                      881241cb894d3b6c528302edc4f41fa4

                                                                      SHA1

                                                                      d92c0e9e50ce50d725a6d1bdbdebf7acfc2e5c6a

                                                                      SHA256

                                                                      3e70e230daee66f33db3fdba03d3b7a9832088fe88b0b4435d719e185ae8a330

                                                                      SHA512

                                                                      25f2f9b77d6fb33f993aa7225b3357e2154bd5eafe0e6bf53e1077e727f47af1cebb441a37a362ed90f66a8729f8fde70849b411f2447d0431bc61d72173eaeb

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_2.exe
                                                                      MD5

                                                                      a14692ceca5c99d7ffe98c3a158eb304

                                                                      SHA1

                                                                      bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                      SHA256

                                                                      990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                      SHA512

                                                                      b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_2.exe
                                                                      MD5

                                                                      a14692ceca5c99d7ffe98c3a158eb304

                                                                      SHA1

                                                                      bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                      SHA256

                                                                      990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                      SHA512

                                                                      b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_2.exe
                                                                      MD5

                                                                      a14692ceca5c99d7ffe98c3a158eb304

                                                                      SHA1

                                                                      bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                      SHA256

                                                                      990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                      SHA512

                                                                      b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_2.exe
                                                                      MD5

                                                                      a14692ceca5c99d7ffe98c3a158eb304

                                                                      SHA1

                                                                      bc55f9b102ad62a95c96fb4a72bf9a417d396fb3

                                                                      SHA256

                                                                      990e614ff73cce6feb6da8b0b2600d5afc03efedfcb0865dbb8704967b9a1e7b

                                                                      SHA512

                                                                      b43f11db291407b153d745d0e1e79353ed2ed7e953382c6e11ac35078ea67e5be92cf61e5ca66a729fd3959023f3157a3bfd09f03394a08d49c3cdf775456733

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_3.exe
                                                                      MD5

                                                                      a2d08ecb52301e2a0c90527443431e13

                                                                      SHA1

                                                                      5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                      SHA256

                                                                      e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                      SHA512

                                                                      1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_3.exe
                                                                      MD5

                                                                      a2d08ecb52301e2a0c90527443431e13

                                                                      SHA1

                                                                      5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                      SHA256

                                                                      e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                      SHA512

                                                                      1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_3.exe
                                                                      MD5

                                                                      a2d08ecb52301e2a0c90527443431e13

                                                                      SHA1

                                                                      5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                      SHA256

                                                                      e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                      SHA512

                                                                      1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_3.exe
                                                                      MD5

                                                                      a2d08ecb52301e2a0c90527443431e13

                                                                      SHA1

                                                                      5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                      SHA256

                                                                      e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                      SHA512

                                                                      1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_4.exe
                                                                      MD5

                                                                      5668cb771643274ba2c375ec6403c266

                                                                      SHA1

                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                      SHA256

                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                      SHA512

                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_4.exe
                                                                      MD5

                                                                      5668cb771643274ba2c375ec6403c266

                                                                      SHA1

                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                      SHA256

                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                      SHA512

                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_4.exe
                                                                      MD5

                                                                      5668cb771643274ba2c375ec6403c266

                                                                      SHA1

                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                      SHA256

                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                      SHA512

                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_5.exe
                                                                      MD5

                                                                      8c4df9d37195987ede03bf8adb495686

                                                                      SHA1

                                                                      010626025ca791720f85984a842c893b78f439d2

                                                                      SHA256

                                                                      5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                      SHA512

                                                                      8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_6.exe
                                                                      MD5

                                                                      7515023169169d938797c15228e42ae7

                                                                      SHA1

                                                                      8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                      SHA256

                                                                      f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                      SHA512

                                                                      08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_7.exe
                                                                      MD5

                                                                      a73c42ca8cdc50ffefdd313e2ba4d423

                                                                      SHA1

                                                                      7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                      SHA256

                                                                      c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                      SHA512

                                                                      2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_8.exe
                                                                      MD5

                                                                      a479323ffff042b18e44a37289ed244d

                                                                      SHA1

                                                                      2552d973c53cab25ed3c0b0f2a3070783d7587fb

                                                                      SHA256

                                                                      8cd9c8581b15fef581a157caaad0876eb4ceef070df21c630252a35e9c442cee

                                                                      SHA512

                                                                      ddecfde95f3473ce7893c23149e931b5cbe33183a473f941ec3495fea7368ab1abc24a61d800e04e5123ab78bf81ad5fe18e8d5bbd48a8d797dfe45ebd966692

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_8.exe
                                                                      MD5

                                                                      a479323ffff042b18e44a37289ed244d

                                                                      SHA1

                                                                      2552d973c53cab25ed3c0b0f2a3070783d7587fb

                                                                      SHA256

                                                                      8cd9c8581b15fef581a157caaad0876eb4ceef070df21c630252a35e9c442cee

                                                                      SHA512

                                                                      ddecfde95f3473ce7893c23149e931b5cbe33183a473f941ec3495fea7368ab1abc24a61d800e04e5123ab78bf81ad5fe18e8d5bbd48a8d797dfe45ebd966692

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.exe
                                                                      MD5

                                                                      3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                      SHA1

                                                                      d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                      SHA256

                                                                      b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                      SHA512

                                                                      eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.exe
                                                                      MD5

                                                                      3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                      SHA1

                                                                      d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                      SHA256

                                                                      b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                      SHA512

                                                                      eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                    • \Users\Admin\AppData\Local\Temp\7zS01666236\sotema_9.exe
                                                                      MD5

                                                                      3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                      SHA1

                                                                      d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                      SHA256

                                                                      b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                      SHA512

                                                                      eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                      MD5

                                                                      d613a315a340448c08c64720e2d392a8

                                                                      SHA1

                                                                      10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                      SHA256

                                                                      77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                      SHA512

                                                                      c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                      MD5

                                                                      d613a315a340448c08c64720e2d392a8

                                                                      SHA1

                                                                      10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                      SHA256

                                                                      77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                      SHA512

                                                                      c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                      MD5

                                                                      d613a315a340448c08c64720e2d392a8

                                                                      SHA1

                                                                      10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                      SHA256

                                                                      77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                      SHA512

                                                                      c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                      MD5

                                                                      d613a315a340448c08c64720e2d392a8

                                                                      SHA1

                                                                      10033d4b2e745fc163a5d2c7d84e592fcebe0485

                                                                      SHA256

                                                                      77526a6171411c84d14453f7bfaddc77d7f439bc3991074f52244f11cbe085be

                                                                      SHA512

                                                                      c6c13c02b5e8f9e7a1ca5642c3576ae2b8cb6ef1281a5103ae646980d554c30dafdf0a677a80c7d897f84272f3c92b29dcc0e40537ab38be06d34788c2538383

                                                                    • memory/304-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/552-93-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/552-88-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/552-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                      Filesize

                                                                      100KB

                                                                    • memory/552-94-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/552-91-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/552-92-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/552-90-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/552-162-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/552-89-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/552-161-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                      Filesize

                                                                      572KB

                                                                    • memory/552-160-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                      Filesize

                                                                      152KB

                                                                    • memory/552-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/552-87-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/552-86-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/552-85-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/552-84-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/552-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                      Filesize

                                                                      572KB

                                                                    • memory/552-82-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                      Filesize

                                                                      572KB

                                                                    • memory/552-81-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                      Filesize

                                                                      572KB

                                                                    • memory/632-197-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/632-199-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/632-201-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/632-204-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/632-203-0x0000000073BE0000-0x00000000742CE000-memory.dmp
                                                                      Filesize

                                                                      6.9MB

                                                                    • memory/700-187-0x0000000000300000-0x0000000000309000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/700-131-0x0000000000690000-0x0000000000698000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/700-188-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/700-186-0x0000000000690000-0x0000000000698000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/804-192-0x0000000073BE0000-0x00000000742CE000-memory.dmp
                                                                      Filesize

                                                                      6.9MB

                                                                    • memory/804-165-0x00000000049E1000-0x00000000049E2000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/804-166-0x00000000020D0000-0x00000000020EE000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/804-171-0x00000000049E2000-0x00000000049E3000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/804-172-0x00000000049E3000-0x00000000049E4000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/804-173-0x00000000049E4000-0x00000000049E6000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/804-157-0x0000000000760000-0x0000000000781000-memory.dmp
                                                                      Filesize

                                                                      132KB

                                                                    • memory/804-164-0x0000000000700000-0x0000000000720000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/804-190-0x0000000000250000-0x000000000027F000-memory.dmp
                                                                      Filesize

                                                                      188KB

                                                                    • memory/804-191-0x0000000000400000-0x00000000005F0000-memory.dmp
                                                                      Filesize

                                                                      1.9MB

                                                                    • memory/804-189-0x0000000000760000-0x0000000000781000-memory.dmp
                                                                      Filesize

                                                                      132KB

                                                                    • memory/960-154-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                      Filesize

                                                                      436KB

                                                                    • memory/960-185-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                      Filesize

                                                                      436KB

                                                                    • memory/1048-182-0x0000000000190000-0x0000000000196000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/1048-169-0x0000000000140000-0x0000000000146000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/1048-179-0x000000001AF00000-0x000000001AF02000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1048-180-0x0000000000160000-0x0000000000188000-memory.dmp
                                                                      Filesize

                                                                      160KB

                                                                    • memory/1048-168-0x0000000000AC0000-0x0000000000AF6000-memory.dmp
                                                                      Filesize

                                                                      216KB

                                                                    • memory/1048-170-0x000007FEF53B0000-0x000007FEF5D9C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/1192-194-0x0000000002240000-0x0000000002255000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/1344-183-0x0000000073BE0000-0x00000000742CE000-memory.dmp
                                                                      Filesize

                                                                      6.9MB

                                                                    • memory/1344-144-0x0000000000A60000-0x0000000000AC6000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/1344-177-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1344-196-0x00000000003A0000-0x00000000003AE000-memory.dmp
                                                                      Filesize

                                                                      56KB

                                                                    • memory/1568-174-0x0000000000760000-0x00000000007C4000-memory.dmp
                                                                      Filesize

                                                                      400KB

                                                                    • memory/1568-176-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                      Filesize

                                                                      2.2MB

                                                                    • memory/1568-150-0x0000000000760000-0x00000000007C4000-memory.dmp
                                                                      Filesize

                                                                      400KB

                                                                    • memory/1568-175-0x0000000000640000-0x00000000006DD000-memory.dmp
                                                                      Filesize

                                                                      628KB

                                                                    • memory/1756-206-0x0000000000950000-0x00000000009BC000-memory.dmp
                                                                      Filesize

                                                                      432KB

                                                                    • memory/1880-193-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2012-167-0x0000000000BE0000-0x0000000000BE8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/2012-178-0x000007FEF53B0000-0x000007FEF5D9C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/2012-184-0x0000000000980000-0x0000000000982000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2072-224-0x00000000750F0000-0x000000007519C000-memory.dmp
                                                                      Filesize

                                                                      688KB

                                                                    • memory/2072-209-0x0000000074350000-0x000000007439A000-memory.dmp
                                                                      Filesize

                                                                      296KB

                                                                    • memory/2072-215-0x00000000001E0000-0x0000000000226000-memory.dmp
                                                                      Filesize

                                                                      280KB

                                                                    • memory/2072-219-0x00000000008B0000-0x0000000000A64000-memory.dmp
                                                                      Filesize

                                                                      1.7MB

                                                                    • memory/2072-220-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2072-225-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2072-226-0x00000000008B0000-0x0000000000A64000-memory.dmp
                                                                      Filesize

                                                                      1.7MB

                                                                    • memory/2072-238-0x0000000076D30000-0x0000000076D77000-memory.dmp
                                                                      Filesize

                                                                      284KB

                                                                    • memory/2080-211-0x00000000009C0000-0x0000000000A52000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/2140-247-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2140-246-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2140-230-0x00000000002C0000-0x0000000000320000-memory.dmp
                                                                      Filesize

                                                                      384KB

                                                                    • memory/2140-260-0x0000000002A10000-0x0000000002A11000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2140-259-0x0000000002A40000-0x0000000002A41000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2140-256-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2140-255-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2140-253-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2140-251-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2140-229-0x0000000000400000-0x0000000000912000-memory.dmp
                                                                      Filesize

                                                                      5.1MB

                                                                    • memory/2152-223-0x0000000000400000-0x000000000091A000-memory.dmp
                                                                      Filesize

                                                                      5.1MB

                                                                    • memory/2152-252-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2152-231-0x0000000000920000-0x0000000000980000-memory.dmp
                                                                      Filesize

                                                                      384KB

                                                                    • memory/2232-249-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2232-227-0x0000000000400000-0x00000000008A5000-memory.dmp
                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/2232-228-0x00000000003A0000-0x0000000000400000-memory.dmp
                                                                      Filesize

                                                                      384KB

                                                                    • memory/2356-242-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2356-244-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2356-240-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2356-258-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                      Filesize

                                                                      8KB