Analysis

  • max time kernel
    45s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 14:58

General

  • Target

    c109431818f3989550ac0f9aa29033918f20c2bba34bf57ec786899e9e143b4a.exe

  • Size

    3.1MB

  • MD5

    69c92564bb3061db02c7bd1671e86d4c

  • SHA1

    22133ec51f6b60b389a3d023741a3bc23476e967

  • SHA256

    c109431818f3989550ac0f9aa29033918f20c2bba34bf57ec786899e9e143b4a

  • SHA512

    1acbd2c37341282c24ea95d26d30ed3165539870b4b9a8c18494aadb3dda773ec0ee5e3c0eb5ba82ece928088ad87a20ee8003f7a43a7204a2e21612f49c5523

Malware Config

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pizzadlyath

C2

65.108.101.231:14648

Attributes
  • auth_value

    e6050567aab45ec7a388fed4947afdc2

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c109431818f3989550ac0f9aa29033918f20c2bba34bf57ec786899e9e143b4a.exe
    "C:\Users\Admin\AppData\Local\Temp\c109431818f3989550ac0f9aa29033918f20c2bba34bf57ec786899e9e143b4a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:804
        • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_7.exe
          sotema_7.exe
          4⤵
          • Executes dropped EXE
          PID:1276
          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_7.exe
            5⤵
              PID:3160
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_6.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_6.exe
            sotema_6.exe
            4⤵
            • Executes dropped EXE
            PID:4200
            • C:\Users\Admin\Documents\iAl991K4gSdDBY7MsjoD7baV.exe
              "C:\Users\Admin\Documents\iAl991K4gSdDBY7MsjoD7baV.exe"
              5⤵
                PID:2060
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  6⤵
                    PID:2832
                • C:\Users\Admin\Documents\nTU3ObkixxNPp_j6XQpnYq7l.exe
                  "C:\Users\Admin\Documents\nTU3ObkixxNPp_j6XQpnYq7l.exe"
                  5⤵
                    PID:4696
                  • C:\Users\Admin\Documents\pb2bnu7MK20w465CnEwhbLQ_.exe
                    "C:\Users\Admin\Documents\pb2bnu7MK20w465CnEwhbLQ_.exe"
                    5⤵
                      PID:628
                    • C:\Users\Admin\Documents\99g5cH2zg3MWrj4uD8r4eRIM.exe
                      "C:\Users\Admin\Documents\99g5cH2zg3MWrj4uD8r4eRIM.exe"
                      5⤵
                        PID:1800
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          6⤵
                            PID:3600
                        • C:\Users\Admin\Documents\Ni4oEhGqfWitt6GYS51b9fJp.exe
                          "C:\Users\Admin\Documents\Ni4oEhGqfWitt6GYS51b9fJp.exe"
                          5⤵
                            PID:3436
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sotema_5.exe
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3720
                        • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_5.exe
                          sotema_5.exe
                          4⤵
                          • Executes dropped EXE
                          PID:1424
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sotema_4.exe
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:432
                        • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_4.exe
                          sotema_4.exe
                          4⤵
                          • Executes dropped EXE
                          PID:4568
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            5⤵
                              PID:3676
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sotema_3.exe
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4612
                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_3.exe
                            sotema_3.exe
                            4⤵
                            • Executes dropped EXE
                            PID:4548
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sotema_2.exe
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4060
                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_2.exe
                            sotema_2.exe
                            4⤵
                            • Executes dropped EXE
                            PID:768
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sotema_1.exe
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3836
                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_1.exe
                            sotema_1.exe
                            4⤵
                            • Executes dropped EXE
                            PID:364
                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                              5⤵
                                PID:4848
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 600
                                  6⤵
                                  • Program crash
                                  PID:372
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4848 -ip 4848
                        1⤵
                          PID:4720
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2440 -ip 2440
                          1⤵
                            PID:3104
                          • C:\Users\Admin\AppData\Local\Temp\7zSBC0A.tmp\Install.exe
                            .\Install.exe
                            1⤵
                              PID:3840
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 440
                              1⤵
                              • Program crash
                              PID:5084
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                              1⤵
                                PID:3836
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                1⤵
                                  PID:444
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                  1⤵
                                    PID:2160
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                    1⤵
                                      PID:1388
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 624
                                      1⤵
                                      • Program crash
                                      PID:1032
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3652 -ip 3652
                                      1⤵
                                        PID:400
                                      • C:\Users\Admin\Documents\Lyx9HrOWXPUFWIXfzOvb8Goy.exe
                                        "C:\Users\Admin\Documents\Lyx9HrOWXPUFWIXfzOvb8Goy.exe"
                                        1⤵
                                          PID:4800
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4800 -ip 4800
                                          1⤵
                                            PID:4776

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Discovery

                                          Query Registry

                                          1
                                          T1012

                                          System Information Discovery

                                          2
                                          T1082

                                          Command and Control

                                          Web Service

                                          1
                                          T1102

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libcurl.dll
                                            MD5

                                            d09be1f47fd6b827c81a4812b4f7296f

                                            SHA1

                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                            SHA256

                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                            SHA512

                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libcurl.dll
                                            MD5

                                            d09be1f47fd6b827c81a4812b4f7296f

                                            SHA1

                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                            SHA256

                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                            SHA512

                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libcurlpp.dll
                                            MD5

                                            e6e578373c2e416289a8da55f1dc5e8e

                                            SHA1

                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                            SHA256

                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                            SHA512

                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libcurlpp.dll
                                            MD5

                                            e6e578373c2e416289a8da55f1dc5e8e

                                            SHA1

                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                            SHA256

                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                            SHA512

                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libgcc_s_dw2-1.dll
                                            MD5

                                            9aec524b616618b0d3d00b27b6f51da1

                                            SHA1

                                            64264300801a353db324d11738ffed876550e1d3

                                            SHA256

                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                            SHA512

                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libgcc_s_dw2-1.dll
                                            MD5

                                            9aec524b616618b0d3d00b27b6f51da1

                                            SHA1

                                            64264300801a353db324d11738ffed876550e1d3

                                            SHA256

                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                            SHA512

                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libgcc_s_dw2-1.dll
                                            MD5

                                            9aec524b616618b0d3d00b27b6f51da1

                                            SHA1

                                            64264300801a353db324d11738ffed876550e1d3

                                            SHA256

                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                            SHA512

                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libstdc++-6.dll
                                            MD5

                                            5e279950775baae5fea04d2cc4526bcc

                                            SHA1

                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                            SHA256

                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                            SHA512

                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libstdc++-6.dll
                                            MD5

                                            5e279950775baae5fea04d2cc4526bcc

                                            SHA1

                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                            SHA256

                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                            SHA512

                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libwinpthread-1.dll
                                            MD5

                                            1e0d62c34ff2e649ebc5c372065732ee

                                            SHA1

                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                            SHA256

                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                            SHA512

                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\libwinpthread-1.dll
                                            MD5

                                            1e0d62c34ff2e649ebc5c372065732ee

                                            SHA1

                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                            SHA256

                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                            SHA512

                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\setup_install.exe
                                            MD5

                                            d88597e2a4750d771dcc66b11d3b2289

                                            SHA1

                                            810152a9ab8af26d7c013c273348aa277c3722c2

                                            SHA256

                                            69e2fa36a24746586c5745c05473d0955bfc4167c7b4d0ef120c428fcbeea109

                                            SHA512

                                            6fbf2081293e14685ee912c4cc0967988d55841e4facba695b4a7292512b1d57b344b6ef9e2c3ab4b31efdd1144fc43e12d4af55fd1d49fc7f7042ee613f776f

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\setup_install.exe
                                            MD5

                                            d88597e2a4750d771dcc66b11d3b2289

                                            SHA1

                                            810152a9ab8af26d7c013c273348aa277c3722c2

                                            SHA256

                                            69e2fa36a24746586c5745c05473d0955bfc4167c7b4d0ef120c428fcbeea109

                                            SHA512

                                            6fbf2081293e14685ee912c4cc0967988d55841e4facba695b4a7292512b1d57b344b6ef9e2c3ab4b31efdd1144fc43e12d4af55fd1d49fc7f7042ee613f776f

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_1.exe
                                            MD5

                                            6e487aa1b2d2b9ef05073c11572925f2

                                            SHA1

                                            b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                            SHA256

                                            77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                            SHA512

                                            b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_1.txt
                                            MD5

                                            6e487aa1b2d2b9ef05073c11572925f2

                                            SHA1

                                            b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                            SHA256

                                            77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                            SHA512

                                            b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_2.exe
                                            MD5

                                            9d52e0b43234444cc861a252f7d24b10

                                            SHA1

                                            3b7f7d849000c86e91797ed482f54ea39636a543

                                            SHA256

                                            ad7b561f6a6d5714516ac0c36b85a76cb78b2554c80752ff0c847b6b6dbdea4f

                                            SHA512

                                            5a4015d774ab58f256a2edceb18941c7fcfa0d5867649893fb40c77522ef93ff42cb140c85c917c1ae41894f4364d46b4a3d0f8b4dd68c6d4bed9a5bb2c46bf3

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_2.txt
                                            MD5

                                            9d52e0b43234444cc861a252f7d24b10

                                            SHA1

                                            3b7f7d849000c86e91797ed482f54ea39636a543

                                            SHA256

                                            ad7b561f6a6d5714516ac0c36b85a76cb78b2554c80752ff0c847b6b6dbdea4f

                                            SHA512

                                            5a4015d774ab58f256a2edceb18941c7fcfa0d5867649893fb40c77522ef93ff42cb140c85c917c1ae41894f4364d46b4a3d0f8b4dd68c6d4bed9a5bb2c46bf3

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_3.exe
                                            MD5

                                            d91768fa0c2a83ec2793c1df2d291709

                                            SHA1

                                            b161a5699b2402f1a7c6d6896148e65ceb58c14a

                                            SHA256

                                            cc554490c09b1e5e7e6494142b79c438ef720c322668adac0857c40945cda946

                                            SHA512

                                            ea306890e9307913459841d20dfab0f0c081e4e957917b0d9ee37fc5cca52f56c5b55968b2187112b045eaa772c05cf75fc4078e10097507f08d16c1595e2b63

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_3.txt
                                            MD5

                                            d91768fa0c2a83ec2793c1df2d291709

                                            SHA1

                                            b161a5699b2402f1a7c6d6896148e65ceb58c14a

                                            SHA256

                                            cc554490c09b1e5e7e6494142b79c438ef720c322668adac0857c40945cda946

                                            SHA512

                                            ea306890e9307913459841d20dfab0f0c081e4e957917b0d9ee37fc5cca52f56c5b55968b2187112b045eaa772c05cf75fc4078e10097507f08d16c1595e2b63

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_4.exe
                                            MD5

                                            5668cb771643274ba2c375ec6403c266

                                            SHA1

                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                            SHA256

                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                            SHA512

                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_4.txt
                                            MD5

                                            5668cb771643274ba2c375ec6403c266

                                            SHA1

                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                            SHA256

                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                            SHA512

                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_5.exe
                                            MD5

                                            6c3e0a1c839e28ca5b7c12695bd50c9d

                                            SHA1

                                            f3c2177fabb8dee68cad911a56e221bae930a12f

                                            SHA256

                                            2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                            SHA512

                                            980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_5.txt
                                            MD5

                                            6c3e0a1c839e28ca5b7c12695bd50c9d

                                            SHA1

                                            f3c2177fabb8dee68cad911a56e221bae930a12f

                                            SHA256

                                            2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                            SHA512

                                            980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_6.exe
                                            MD5

                                            987d0f92ed9871031e0061e16e7bbac4

                                            SHA1

                                            b69f3badc82b6da0ff311f9dc509bac244464332

                                            SHA256

                                            adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                            SHA512

                                            f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_6.txt
                                            MD5

                                            987d0f92ed9871031e0061e16e7bbac4

                                            SHA1

                                            b69f3badc82b6da0ff311f9dc509bac244464332

                                            SHA256

                                            adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                            SHA512

                                            f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_7.exe
                                            MD5

                                            5632c0cda7da1c5b57aeffeead5c40b7

                                            SHA1

                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                            SHA256

                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                            SHA512

                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_7.exe
                                            MD5

                                            5632c0cda7da1c5b57aeffeead5c40b7

                                            SHA1

                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                            SHA256

                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                            SHA512

                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FA75DAD\sotema_7.txt
                                            MD5

                                            5632c0cda7da1c5b57aeffeead5c40b7

                                            SHA1

                                            533805ba88fbd008457616ae2c3b585c952d3afe

                                            SHA256

                                            2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                            SHA512

                                            e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                          • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                            MD5

                                            4f3387277ccbd6d1f21ac5c07fe4ca68

                                            SHA1

                                            e16506f662dc92023bf82def1d621497c8ab5890

                                            SHA256

                                            767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                            SHA512

                                            9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                            MD5

                                            13abe7637d904829fbb37ecda44a1670

                                            SHA1

                                            de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                            SHA256

                                            7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                            SHA512

                                            6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                            MD5

                                            7b61795697b50fb19d1f20bd8a234b67

                                            SHA1

                                            5134692d456da79579e9183c50db135485e95201

                                            SHA256

                                            d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                            SHA512

                                            903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                            MD5

                                            7b61795697b50fb19d1f20bd8a234b67

                                            SHA1

                                            5134692d456da79579e9183c50db135485e95201

                                            SHA256

                                            d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                            SHA512

                                            903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            MD5

                                            b7161c0845a64ff6d7345b67ff97f3b0

                                            SHA1

                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                            SHA256

                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                            SHA512

                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            MD5

                                            82e6b9efa369f6fab938a273842a84a0

                                            SHA1

                                            d527886677866d65185a6abb766d02ecceff2526

                                            SHA256

                                            e9e9fc25faa17ff06a38cc4ebc98a207011a27af8a45989376c7baa62981a2bc

                                            SHA512

                                            6eb63aec69a0fa8246841d3f2393ace97e9633a5cc57007eabe97cf728cdc6705f67c877a06a3b267208ae01c8cb506c79ecf6997a527fc95dd7478141c69f7a

                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            MD5

                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                            SHA1

                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                            SHA256

                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                            SHA512

                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            MD5

                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                            SHA1

                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                            SHA256

                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                            SHA512

                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                          • C:\Users\Admin\Documents\99g5cH2zg3MWrj4uD8r4eRIM.exe
                                            MD5

                                            9171d1529656e52e6188562ba56107f6

                                            SHA1

                                            8152471667e79ed07748fcbff4a50c4b310e7e2a

                                            SHA256

                                            ba20bb87125884447757c433b17f89ae2bd53ef59cb28b6dae728d9779001911

                                            SHA512

                                            bfe902426ea6a2e0b37e751aeac6602961ad0403ca6629e03703270f89ba85504f04652c84cdf3e4a4eb23dbf487142ba2a76e99fb92241912b93f62ac3df8dd

                                          • C:\Users\Admin\Documents\iAl991K4gSdDBY7MsjoD7baV.exe
                                            MD5

                                            f2bea3fa764ca1465d726dcad5907b92

                                            SHA1

                                            721163a95a8c696f120cccccb0aad0cf9a80b67f

                                            SHA256

                                            9ab6096ed467267d932f20a1302b1a46494d80b30ad59ffbbe06d6bfe3e0c971

                                            SHA512

                                            e8768e4face30bc12acb53af7b50be4e56f7cf25b0fc73555593f21cfa954b098241648dcfd928fe4162cebac69f5f9bf47c22ac81926306e6a8f954f6baf7a0

                                          • C:\Users\Admin\Documents\nTU3ObkixxNPp_j6XQpnYq7l.exe
                                            MD5

                                            4a940c78178d2bbf02ebd4565ab4e394

                                            SHA1

                                            b4e4e7f37b68f4d2a10914c642641dc7a36f0960

                                            SHA256

                                            0b81476e18a8b3487beb2ea49af04c482c16042c81ebdc8daef982faa4e4f674

                                            SHA512

                                            66ae97b8069298a2bf09d915640014f5159bf50b9a552ac290556fbbf920e8f4e769a5bb7b433d6409427862af635290b3561ac9dc7223ed0de0ba06f45e59e3

                                          • C:\Users\Admin\Documents\nTU3ObkixxNPp_j6XQpnYq7l.exe
                                            MD5

                                            eaa4c038f63700e640c1536816e8a857

                                            SHA1

                                            6c9857b89ca61d9a5ecad0aa8533c4342b0e5748

                                            SHA256

                                            4f6f75555cf2b92efbc686e4d46081444f2a75feb2dae229dde6fc0c9ca1944a

                                            SHA512

                                            ec62618469cd1273360bd95038d013064f881b6d6288052f1c1b568b253981170f5bd86a26d9c5c6d120a3aa0a89018959f976371fd8dab9e4844508584824cf

                                          • C:\Users\Admin\Documents\pb2bnu7MK20w465CnEwhbLQ_.exe
                                            MD5

                                            317d3c6ee0e95082b4442eaf8af75c0c

                                            SHA1

                                            4b8e82aec8688a7c4a9e10d594387b779b0c44e7

                                            SHA256

                                            48e8ca6bfa8117887622996d8e06714bc773c64538a666044892add885ea2f15

                                            SHA512

                                            a1916e18dd389c2ffb22b42e8bb56442c5925eff6fb1440b77b3122431ad932196c95f3655642ba7edf42388cd2ebccf68b31eb473762c62fa4557512b848a7d

                                          • C:\Users\Admin\Documents\yIFlzsjonWx10V3dn2qEvefP.exe
                                            MD5

                                            63c5d106b76f973133237a1019cc1d70

                                            SHA1

                                            f705f8088b13e9fdf432f2efddab824b915037e0

                                            SHA256

                                            653ebf9c53aa173eadd26395ade1040cd1b958c9455ccf9f49439a4d3c1baac8

                                            SHA512

                                            7968f5bd3dd417a3f7159cb466210428d388d9fb07fb544f5d15562a39fdb86999b493216ef388ba1400cbb2ab80c1780793580278f9faff8f043580fc0b82c6

                                          • C:\Users\Admin\Documents\zbwjNsSsSBrGOpNw7lqqgfKF.exe
                                            MD5

                                            8729e6afa67b7a2c5e4c6ffcafeee789

                                            SHA1

                                            afd820ce8973ab56454d4ef89894e6a77754defe

                                            SHA256

                                            aaf92308dfd8adbae4fbc986ea46a2fdf0b9d0ffd3bebe769af743ffc299a7b7

                                            SHA512

                                            e7cdbcf2f538e5d094e00acb15731e339b146a02e99d246b8ac41938cc15d5c8e3e9b8ad1c8c654c2bc4eb4686fe0350b77a6001a3a4b5cac69e015fad07155f

                                          • C:\Users\Admin\Documents\zbwjNsSsSBrGOpNw7lqqgfKF.exe
                                            MD5

                                            0c8bad6d99b09bcc3940e10b086029cb

                                            SHA1

                                            82749b378578870dfaf8618f3554c2ed896aa48c

                                            SHA256

                                            a2d3154075cb3b4990e6f9606feb0b2e8c88f609a9ee870fa8f32476003d79e2

                                            SHA512

                                            e8917c3e8effe49a60d3fe272525f5a60c09c1b01df980d7bef73dc1d28a7e20ff32e00bb403dda53f13a34318dbadd20f24f4d3e1717ac76c5bf5e7974cfaa9

                                          • memory/444-328-0x0000000000400000-0x0000000000420000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/628-249-0x0000000000760000-0x00000000007A9000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/628-250-0x00000000007F0000-0x0000000000A9A000-memory.dmp
                                            Filesize

                                            2.7MB

                                          • memory/628-296-0x00000000007F0000-0x0000000000A9A000-memory.dmp
                                            Filesize

                                            2.7MB

                                          • memory/628-239-0x00000000007F0000-0x0000000000A9A000-memory.dmp
                                            Filesize

                                            2.7MB

                                          • memory/628-230-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/768-194-0x0000000000400000-0x00000000043D0000-memory.dmp
                                            Filesize

                                            63.8MB

                                          • memory/768-187-0x0000000004620000-0x0000000004628000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/768-188-0x0000000004630000-0x0000000004639000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/1056-228-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                            Filesize

                                            7.7MB

                                          • memory/1276-173-0x00000000003D0000-0x0000000000434000-memory.dmp
                                            Filesize

                                            400KB

                                          • memory/1276-180-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                            Filesize

                                            7.7MB

                                          • memory/1292-287-0x00000000002C0000-0x0000000000445000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/1292-289-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                            Filesize

                                            7.7MB

                                          • memory/1292-298-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1292-299-0x0000000002F40000-0x0000000002F41000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1292-290-0x0000000071A40000-0x0000000071AC9000-memory.dmp
                                            Filesize

                                            548KB

                                          • memory/1292-283-0x00000000002C0000-0x0000000000445000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/1292-306-0x0000000076080000-0x0000000076633000-memory.dmp
                                            Filesize

                                            5.7MB

                                          • memory/1388-335-0x0000000000400000-0x0000000000420000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/1424-178-0x00000000024E0000-0x00000000024E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1424-171-0x0000000000390000-0x00000000003C2000-memory.dmp
                                            Filesize

                                            200KB

                                          • memory/1424-179-0x00007FFEA86B0000-0x00007FFEA9171000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1800-293-0x0000000000400000-0x00000000007E1000-memory.dmp
                                            Filesize

                                            3.9MB

                                          • memory/1800-288-0x0000000000400000-0x00000000007E1000-memory.dmp
                                            Filesize

                                            3.9MB

                                          • memory/1800-274-0x0000000003580000-0x0000000003581000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1800-282-0x0000000000400000-0x00000000007E1000-memory.dmp
                                            Filesize

                                            3.9MB

                                          • memory/1800-238-0x0000000002360000-0x00000000023C0000-memory.dmp
                                            Filesize

                                            384KB

                                          • memory/2060-295-0x0000000002640000-0x0000000002641000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2060-243-0x0000000002330000-0x0000000002390000-memory.dmp
                                            Filesize

                                            384KB

                                          • memory/2060-302-0x0000000002860000-0x0000000002861000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2060-301-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2060-259-0x0000000000400000-0x00000000007E1000-memory.dmp
                                            Filesize

                                            3.9MB

                                          • memory/2060-235-0x0000000003580000-0x0000000003581000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2060-297-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2160-327-0x0000000000570000-0x0000000000590000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/2244-278-0x0000000000400000-0x00000000007E3000-memory.dmp
                                            Filesize

                                            3.9MB

                                          • memory/2244-284-0x0000000000400000-0x00000000007E3000-memory.dmp
                                            Filesize

                                            3.9MB

                                          • memory/2244-292-0x0000000000400000-0x00000000007E3000-memory.dmp
                                            Filesize

                                            3.9MB

                                          • memory/2244-245-0x0000000002340000-0x00000000023A0000-memory.dmp
                                            Filesize

                                            384KB

                                          • memory/2440-304-0x000000000078D000-0x00000000007B4000-memory.dmp
                                            Filesize

                                            156KB

                                          • memory/2764-270-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2764-240-0x0000000000AD0000-0x0000000000B30000-memory.dmp
                                            Filesize

                                            384KB

                                          • memory/2832-324-0x00000000007B0000-0x00000000007D0000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/2920-241-0x0000000000630000-0x0000000000646000-memory.dmp
                                            Filesize

                                            88KB

                                          • memory/3044-244-0x00000000009F0000-0x0000000000A50000-memory.dmp
                                            Filesize

                                            384KB

                                          • memory/3160-200-0x0000000005480000-0x0000000005A98000-memory.dmp
                                            Filesize

                                            6.1MB

                                          • memory/3160-189-0x0000000000400000-0x000000000041E000-memory.dmp
                                            Filesize

                                            120KB

                                          • memory/3160-196-0x0000000005530000-0x000000000556C000-memory.dmp
                                            Filesize

                                            240KB

                                          • memory/3160-201-0x00000000057E0000-0x00000000058EA000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/3160-195-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                            Filesize

                                            7.7MB

                                          • memory/3160-192-0x0000000005AA0000-0x00000000060B8000-memory.dmp
                                            Filesize

                                            6.1MB

                                          • memory/3160-193-0x00000000054D0000-0x00000000054E2000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3436-277-0x0000000000850000-0x00000000009D5000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/3436-280-0x0000000000850000-0x00000000009D5000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/3436-286-0x0000000071A40000-0x0000000071AC9000-memory.dmp
                                            Filesize

                                            548KB

                                          • memory/3436-269-0x0000000002810000-0x0000000002856000-memory.dmp
                                            Filesize

                                            280KB

                                          • memory/3436-271-0x0000000076EE0000-0x00000000770F5000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/3436-300-0x0000000076080000-0x0000000076633000-memory.dmp
                                            Filesize

                                            5.7MB

                                          • memory/3436-294-0x0000000005380000-0x0000000005381000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3600-325-0x0000000000400000-0x0000000000420000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/3644-247-0x0000000002470000-0x00000000024D0000-memory.dmp
                                            Filesize

                                            384KB

                                          • memory/3652-248-0x00000000008B0000-0x0000000000910000-memory.dmp
                                            Filesize

                                            384KB

                                          • memory/3680-279-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                            Filesize

                                            7.7MB

                                          • memory/3680-285-0x00000000007F0000-0x0000000000804000-memory.dmp
                                            Filesize

                                            80KB

                                          • memory/3836-321-0x0000000000400000-0x0000000000420000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/4548-198-0x0000000004970000-0x0000000004A0D000-memory.dmp
                                            Filesize

                                            628KB

                                          • memory/4548-199-0x0000000000400000-0x000000000442B000-memory.dmp
                                            Filesize

                                            64.2MB

                                          • memory/4548-197-0x0000000004880000-0x00000000048E4000-memory.dmp
                                            Filesize

                                            400KB

                                          • memory/4572-281-0x000000000066D000-0x000000000067A000-memory.dmp
                                            Filesize

                                            52KB

                                          • memory/4696-291-0x0000000076080000-0x0000000076633000-memory.dmp
                                            Filesize

                                            5.7MB

                                          • memory/4696-234-0x0000000076EE0000-0x00000000770F5000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/4696-322-0x0000000073FC0000-0x000000007400C000-memory.dmp
                                            Filesize

                                            304KB

                                          • memory/4696-208-0x0000000000130000-0x000000000027E000-memory.dmp
                                            Filesize

                                            1.3MB

                                          • memory/4696-242-0x0000000000130000-0x000000000027E000-memory.dmp
                                            Filesize

                                            1.3MB

                                          • memory/4696-218-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4696-264-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                            Filesize

                                            7.7MB

                                          • memory/4784-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/4784-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/4784-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/4784-175-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                            Filesize

                                            152KB

                                          • memory/4784-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/4784-177-0x0000000064940000-0x0000000064959000-memory.dmp
                                            Filesize

                                            100KB

                                          • memory/4784-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/4784-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/4784-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                            Filesize

                                            152KB

                                          • memory/4784-176-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/4784-174-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                            Filesize

                                            572KB

                                          • memory/4784-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/4784-172-0x0000000000400000-0x000000000051E000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/4784-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                            Filesize

                                            572KB

                                          • memory/4784-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                            Filesize

                                            572KB

                                          • memory/4784-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                            Filesize

                                            572KB

                                          • memory/4784-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/4784-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/4784-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                            Filesize

                                            1.1MB

                                          • memory/4928-273-0x0000000000630000-0x000000000069C000-memory.dmp
                                            Filesize

                                            432KB