Analysis

  • max time kernel
    109s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 01:18

General

  • Target

    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe

  • Size

    3.5MB

  • MD5

    56df6ab53cfc1b193c828f08bb96f12b

  • SHA1

    6d3f5f4cc61b5ce22e9fdfe7e806702a1b9dd92a

  • SHA256

    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d

  • SHA512

    45c609bfe43846ab3f70f617e8c14f5e728fc443b24caa0313816d753518e3795c9cef375dfeabc1add379f54e5fa08d2be26b7f519ba368d61b06a2cd35702d

  • SSDEEP

    49152:xcBxxD1zheQnY4Suj8BLEcliNyokMK3JZeFLBtL5Syw/E4AjSoEwJ84vLRaBtIln:xi18QWL9GC5ZMoyw/PAjcCvLUBsKI

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruzki18

C2

176.113.115.146:9582

Attributes
  • auth_value

    7be17614eb631964b4725d83c6b7cc76

Signatures

  • Detect Fabookie payload 1 IoCs
  • Detected Djvu ransomware 4 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 16 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Nirsoft 2 IoCs
  • ASPack v2.12-2.42 16 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 7 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe
    "C:\Users\Admin\AppData\Local\Temp\3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_1.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_1.exe
          sotema_1.exe
          4⤵
          • Executes dropped EXE
          PID:1124
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_3.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_3.exe
          sotema_3.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 972
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:840
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_2.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_2.exe
          sotema_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:1060
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sotema_5.exe
        3⤵
        • Loads dropped DLL
        PID:1812
        • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_5.exe
          sotema_5.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:1644
          • C:\Users\Admin\Documents\o8hCzaJO_nvNn2S4l695jM56.exe
            "C:\Users\Admin\Documents\o8hCzaJO_nvNn2S4l695jM56.exe"
            5⤵
            • Executes dropped EXE
            PID:1496
          • C:\Users\Admin\Documents\8pDynfzqHl__bhXEAFvPp7s5.exe
            "C:\Users\Admin\Documents\8pDynfzqHl__bhXEAFvPp7s5.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1060
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\Yhncm6z3ScbXiiMU\Cleaner.exe"
              6⤵
                PID:89960
                • C:\Users\Admin\AppData\Local\Temp\Yhncm6z3ScbXiiMU\Cleaner.exe
                  "C:\Users\Admin\AppData\Local\Temp\Yhncm6z3ScbXiiMU\Cleaner.exe"
                  7⤵
                    PID:90024
              • C:\Users\Admin\Documents\WiYlAWDMp3O16UhDq2ibSu_F.exe
                "C:\Users\Admin\Documents\WiYlAWDMp3O16UhDq2ibSu_F.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1660
                • C:\Users\Admin\AppData\Local\Temp\7zS198A.tmp\Install.exe
                  .\Install.exe
                  6⤵
                  • Executes dropped EXE
                  PID:2096
                  • C:\Users\Admin\AppData\Local\Temp\7zS2981.tmp\Install.exe
                    .\Install.exe /S /site_id "525403"
                    7⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Enumerates system info in registry
                    PID:2276
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                      8⤵
                        PID:1400
                        • C:\Windows\SysWOW64\cmd.exe
                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                          9⤵
                            PID:89948
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                              10⤵
                                PID:90064
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                10⤵
                                  PID:89960
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                              8⤵
                                PID:1624
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                  9⤵
                                    PID:90068
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                      10⤵
                                        PID:240
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                        10⤵
                                          PID:1736
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /CREATE /TN "gKsVsiJXw" /SC once /ST 01:58:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                      8⤵
                                      • Creates scheduled task(s)
                                      PID:90016
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /run /I /tn "gKsVsiJXw"
                                      8⤵
                                        PID:1736
                                • C:\Users\Admin\Documents\CUs5OwdfQUHr1yxQ4TAjuz36.exe
                                  "C:\Users\Admin\Documents\CUs5OwdfQUHr1yxQ4TAjuz36.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:1764
                                • C:\Users\Admin\Documents\VoADIiy5peyln9TEiuEJxjhi.exe
                                  "C:\Users\Admin\Documents\VoADIiy5peyln9TEiuEJxjhi.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:804
                                  • C:\Users\Admin\Documents\VoADIiy5peyln9TEiuEJxjhi.exe
                                    "C:\Users\Admin\Documents\VoADIiy5peyln9TEiuEJxjhi.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Modifies system certificate store
                                    PID:2148
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls "C:\Users\Admin\AppData\Local\6d849bcc-6ed6-450f-9049-24ae9953a7da" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                      7⤵
                                      • Modifies file permissions
                                      PID:89880
                                • C:\Users\Admin\Documents\CBQ60RWEniy_p3meA_xzy0bK.exe
                                  "C:\Users\Admin\Documents\CBQ60RWEniy_p3meA_xzy0bK.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2320
                                  • C:\Users\Admin\Documents\CBQ60RWEniy_p3meA_xzy0bK.exe
                                    "C:\Users\Admin\Documents\CBQ60RWEniy_p3meA_xzy0bK.exe" -h
                                    6⤵
                                    • Executes dropped EXE
                                    PID:17380
                                • C:\Users\Admin\Documents\72dk2O80Vq8pPGW6BobPkRCm.exe
                                  "C:\Users\Admin\Documents\72dk2O80Vq8pPGW6BobPkRCm.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2352
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                    6⤵
                                      PID:89856
                                  • C:\Users\Admin\Documents\PRg1GKzNP8Cbe7NJuqXTQmMj.exe
                                    "C:\Users\Admin\Documents\PRg1GKzNP8Cbe7NJuqXTQmMj.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2376
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" Ô/c taskkill /im PRg1GKzNP8Cbe7NJuqXTQmMj.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\PRg1GKzNP8Cbe7NJuqXTQmMj.exe" & del C:\PrograData\*.dll & exit
                                      6⤵
                                        PID:21904
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im PRg1GKzNP8Cbe7NJuqXTQmMj.exe /f
                                          7⤵
                                          • Kills process with taskkill
                                          PID:276
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          7⤵
                                          • Delays execution with timeout.exe
                                          PID:2780
                                    • C:\Users\Admin\Documents\_4LnBsM0yrD2L7htiErLE234.exe
                                      "C:\Users\Admin\Documents\_4LnBsM0yrD2L7htiErLE234.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4008
                                    • C:\Users\Admin\Documents\hOMV9OgAUpAdsm8TepfvssZO.exe
                                      "C:\Users\Admin\Documents\hOMV9OgAUpAdsm8TepfvssZO.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:8136
                                    • C:\Users\Admin\Documents\q0Fwz_T4LAQz8dJyhaB9EYa9.exe
                                      "C:\Users\Admin\Documents\q0Fwz_T4LAQz8dJyhaB9EYa9.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:19572
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sotema_4.exe
                                  3⤵
                                    PID:1052
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_4.exe
                                      sotema_4.exe
                                      4⤵
                                        PID:90104
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          5⤵
                                            PID:1900
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            5⤵
                                              PID:1868
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sotema_6.exe
                                          3⤵
                                          • Loads dropped DLL
                                          PID:1256
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_6.exe
                                            sotema_6.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1004
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sotema_7.exe
                                          3⤵
                                          • Loads dropped DLL
                                          PID:1780
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                            sotema_7.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            PID:1552
                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                              C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:912
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sotema_8.exe
                                          3⤵
                                          • Loads dropped DLL
                                          PID:1096
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_8.exe
                                            sotema_8.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:304
                                            • C:\Users\Admin\AppData\Local\Temp\is-RHK2L.tmp\sotema_8.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-RHK2L.tmp\sotema_8.tmp" /SL5="$A0154,161510,77824,C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_8.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:1544
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 420
                                          3⤵
                                          • Loads dropped DLL
                                          • Program crash
                                          PID:908
                                    • C:\Windows\system32\rundll32.exe
                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:1648
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                        2⤵
                                          PID:304
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k WspService
                                        1⤵
                                          PID:1552
                                        • C:\Windows\system32\taskeng.exe
                                          taskeng.exe {F4F5F2E7-AFD4-40BE-A0F0-F9571A34D848} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
                                          1⤵
                                            PID:2572
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                              2⤵
                                                PID:2764

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Scheduled Task

                                            1
                                            T1053

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Scheduled Task

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task

                                            1
                                            T1053

                                            Defense Evasion

                                            Modify Registry

                                            3
                                            T1112

                                            Disabling Security Tools

                                            1
                                            T1089

                                            Virtualization/Sandbox Evasion

                                            1
                                            T1497

                                            File Permissions Modification

                                            1
                                            T1222

                                            Install Root Certificate

                                            1
                                            T1130

                                            Discovery

                                            Query Registry

                                            4
                                            T1012

                                            Virtualization/Sandbox Evasion

                                            1
                                            T1497

                                            System Information Discovery

                                            5
                                            T1082

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libcurl.dll
                                              Filesize

                                              218KB

                                              MD5

                                              d09be1f47fd6b827c81a4812b4f7296f

                                              SHA1

                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                              SHA256

                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                              SHA512

                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libcurlpp.dll
                                              Filesize

                                              54KB

                                              MD5

                                              e6e578373c2e416289a8da55f1dc5e8e

                                              SHA1

                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                              SHA256

                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                              SHA512

                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libgcc_s_dw2-1.dll
                                              Filesize

                                              113KB

                                              MD5

                                              9aec524b616618b0d3d00b27b6f51da1

                                              SHA1

                                              64264300801a353db324d11738ffed876550e1d3

                                              SHA256

                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                              SHA512

                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libstdc++-6.dll
                                              Filesize

                                              647KB

                                              MD5

                                              5e279950775baae5fea04d2cc4526bcc

                                              SHA1

                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                              SHA256

                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                              SHA512

                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libwinpthread-1.dll
                                              Filesize

                                              69KB

                                              MD5

                                              1e0d62c34ff2e649ebc5c372065732ee

                                              SHA1

                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                              SHA256

                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                              SHA512

                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_1.exe
                                              Filesize

                                              680KB

                                              MD5

                                              7837314688b7989de1e8d94f598eb2dd

                                              SHA1

                                              889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                              SHA256

                                              d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                              SHA512

                                              3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_1.txt
                                              Filesize

                                              680KB

                                              MD5

                                              7837314688b7989de1e8d94f598eb2dd

                                              SHA1

                                              889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                              SHA256

                                              d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                              SHA512

                                              3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_2.exe
                                              Filesize

                                              344KB

                                              MD5

                                              546070f6e9ef6342316e9321bb3f821e

                                              SHA1

                                              7862bae410d24038d10f063171feff344ebc8e8d

                                              SHA256

                                              e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                              SHA512

                                              ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_2.txt
                                              Filesize

                                              344KB

                                              MD5

                                              546070f6e9ef6342316e9321bb3f821e

                                              SHA1

                                              7862bae410d24038d10f063171feff344ebc8e8d

                                              SHA256

                                              e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                              SHA512

                                              ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_3.exe
                                              Filesize

                                              687KB

                                              MD5

                                              74369e15aa4278df3fb48af38ff0f6c7

                                              SHA1

                                              bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                              SHA256

                                              8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                              SHA512

                                              1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_3.txt
                                              Filesize

                                              687KB

                                              MD5

                                              74369e15aa4278df3fb48af38ff0f6c7

                                              SHA1

                                              bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                              SHA256

                                              8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                              SHA512

                                              1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_4.txt
                                              Filesize

                                              972KB

                                              MD5

                                              5668cb771643274ba2c375ec6403c266

                                              SHA1

                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                              SHA256

                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                              SHA512

                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_5.exe
                                              Filesize

                                              773KB

                                              MD5

                                              51e7f03ae54c977764c32b0dedf0b9ac

                                              SHA1

                                              03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                              SHA256

                                              0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                              SHA512

                                              03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_5.txt
                                              Filesize

                                              773KB

                                              MD5

                                              51e7f03ae54c977764c32b0dedf0b9ac

                                              SHA1

                                              03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                              SHA256

                                              0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                              SHA512

                                              03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_6.exe
                                              Filesize

                                              420KB

                                              MD5

                                              350055b9dbf60f4082f0aa8d2f64a2c5

                                              SHA1

                                              e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                              SHA256

                                              8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                              SHA512

                                              4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_6.txt
                                              Filesize

                                              420KB

                                              MD5

                                              350055b9dbf60f4082f0aa8d2f64a2c5

                                              SHA1

                                              e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                              SHA256

                                              8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                              SHA512

                                              4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                              Filesize

                                              380KB

                                              MD5

                                              b0486bfc2e579b49b0cacee12c52469c

                                              SHA1

                                              ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                              SHA256

                                              9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                              SHA512

                                              b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.txt
                                              Filesize

                                              380KB

                                              MD5

                                              b0486bfc2e579b49b0cacee12c52469c

                                              SHA1

                                              ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                              SHA256

                                              9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                              SHA512

                                              b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_8.exe
                                              Filesize

                                              405KB

                                              MD5

                                              1299cbed543bacc3c4923a4cb589d4fc

                                              SHA1

                                              546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                              SHA256

                                              e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                              SHA512

                                              da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_8.txt
                                              Filesize

                                              405KB

                                              MD5

                                              1299cbed543bacc3c4923a4cb589d4fc

                                              SHA1

                                              546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                              SHA256

                                              e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                              SHA512

                                              da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                            • C:\Users\Admin\AppData\Local\Temp\is-RHK2L.tmp\sotema_8.tmp
                                              Filesize

                                              715KB

                                              MD5

                                              fe3859b471b9dc985043bc8387e0c36f

                                              SHA1

                                              02084ecb89ccb2f102442d8d7de18cbe0ff88972

                                              SHA256

                                              da844b9d344aadd4b2129fa650d3ba01b18f7391a9b7d4678f9ef771c6d6017c

                                              SHA512

                                              6429d3856ce5476d95852cd4f47f69dfbe512c815b9c49a1db29a0f0b2677b2f3821d354496ca6e9d000a478ad35222f67d65584e6d22b77acf9e81b055cca09

                                            • C:\Users\Admin\AppData\Local\Temp\is-RHK2L.tmp\sotema_8.tmp
                                              Filesize

                                              715KB

                                              MD5

                                              fe3859b471b9dc985043bc8387e0c36f

                                              SHA1

                                              02084ecb89ccb2f102442d8d7de18cbe0ff88972

                                              SHA256

                                              da844b9d344aadd4b2129fa650d3ba01b18f7391a9b7d4678f9ef771c6d6017c

                                              SHA512

                                              6429d3856ce5476d95852cd4f47f69dfbe512c815b9c49a1db29a0f0b2677b2f3821d354496ca6e9d000a478ad35222f67d65584e6d22b77acf9e81b055cca09

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libcurl.dll
                                              Filesize

                                              218KB

                                              MD5

                                              d09be1f47fd6b827c81a4812b4f7296f

                                              SHA1

                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                              SHA256

                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                              SHA512

                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libcurlpp.dll
                                              Filesize

                                              54KB

                                              MD5

                                              e6e578373c2e416289a8da55f1dc5e8e

                                              SHA1

                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                              SHA256

                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                              SHA512

                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libgcc_s_dw2-1.dll
                                              Filesize

                                              113KB

                                              MD5

                                              9aec524b616618b0d3d00b27b6f51da1

                                              SHA1

                                              64264300801a353db324d11738ffed876550e1d3

                                              SHA256

                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                              SHA512

                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libstdc++-6.dll
                                              Filesize

                                              647KB

                                              MD5

                                              5e279950775baae5fea04d2cc4526bcc

                                              SHA1

                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                              SHA256

                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                              SHA512

                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\libwinpthread-1.dll
                                              Filesize

                                              69KB

                                              MD5

                                              1e0d62c34ff2e649ebc5c372065732ee

                                              SHA1

                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                              SHA256

                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                              SHA512

                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\setup_install.exe
                                              Filesize

                                              290KB

                                              MD5

                                              8b836772dede0603f871b7d931e7060a

                                              SHA1

                                              6502c0ba3ac28626122cd557c43c91d650ae3246

                                              SHA256

                                              168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                              SHA512

                                              d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_1.exe
                                              Filesize

                                              680KB

                                              MD5

                                              7837314688b7989de1e8d94f598eb2dd

                                              SHA1

                                              889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                              SHA256

                                              d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                              SHA512

                                              3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_2.exe
                                              Filesize

                                              344KB

                                              MD5

                                              546070f6e9ef6342316e9321bb3f821e

                                              SHA1

                                              7862bae410d24038d10f063171feff344ebc8e8d

                                              SHA256

                                              e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                              SHA512

                                              ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_2.exe
                                              Filesize

                                              344KB

                                              MD5

                                              546070f6e9ef6342316e9321bb3f821e

                                              SHA1

                                              7862bae410d24038d10f063171feff344ebc8e8d

                                              SHA256

                                              e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                              SHA512

                                              ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_2.exe
                                              Filesize

                                              344KB

                                              MD5

                                              546070f6e9ef6342316e9321bb3f821e

                                              SHA1

                                              7862bae410d24038d10f063171feff344ebc8e8d

                                              SHA256

                                              e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                              SHA512

                                              ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_2.exe
                                              Filesize

                                              344KB

                                              MD5

                                              546070f6e9ef6342316e9321bb3f821e

                                              SHA1

                                              7862bae410d24038d10f063171feff344ebc8e8d

                                              SHA256

                                              e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                              SHA512

                                              ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_3.exe
                                              Filesize

                                              687KB

                                              MD5

                                              74369e15aa4278df3fb48af38ff0f6c7

                                              SHA1

                                              bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                              SHA256

                                              8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                              SHA512

                                              1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_3.exe
                                              Filesize

                                              687KB

                                              MD5

                                              74369e15aa4278df3fb48af38ff0f6c7

                                              SHA1

                                              bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                              SHA256

                                              8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                              SHA512

                                              1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_3.exe
                                              Filesize

                                              687KB

                                              MD5

                                              74369e15aa4278df3fb48af38ff0f6c7

                                              SHA1

                                              bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                              SHA256

                                              8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                              SHA512

                                              1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_3.exe
                                              Filesize

                                              687KB

                                              MD5

                                              74369e15aa4278df3fb48af38ff0f6c7

                                              SHA1

                                              bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                              SHA256

                                              8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                              SHA512

                                              1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_5.exe
                                              Filesize

                                              773KB

                                              MD5

                                              51e7f03ae54c977764c32b0dedf0b9ac

                                              SHA1

                                              03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                              SHA256

                                              0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                              SHA512

                                              03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_5.exe
                                              Filesize

                                              773KB

                                              MD5

                                              51e7f03ae54c977764c32b0dedf0b9ac

                                              SHA1

                                              03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                              SHA256

                                              0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                              SHA512

                                              03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_5.exe
                                              Filesize

                                              773KB

                                              MD5

                                              51e7f03ae54c977764c32b0dedf0b9ac

                                              SHA1

                                              03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                              SHA256

                                              0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                              SHA512

                                              03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_6.exe
                                              Filesize

                                              420KB

                                              MD5

                                              350055b9dbf60f4082f0aa8d2f64a2c5

                                              SHA1

                                              e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                              SHA256

                                              8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                              SHA512

                                              4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_6.exe
                                              Filesize

                                              420KB

                                              MD5

                                              350055b9dbf60f4082f0aa8d2f64a2c5

                                              SHA1

                                              e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                              SHA256

                                              8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                              SHA512

                                              4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_6.exe
                                              Filesize

                                              420KB

                                              MD5

                                              350055b9dbf60f4082f0aa8d2f64a2c5

                                              SHA1

                                              e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                              SHA256

                                              8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                              SHA512

                                              4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_6.exe
                                              Filesize

                                              420KB

                                              MD5

                                              350055b9dbf60f4082f0aa8d2f64a2c5

                                              SHA1

                                              e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                              SHA256

                                              8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                              SHA512

                                              4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                              Filesize

                                              380KB

                                              MD5

                                              b0486bfc2e579b49b0cacee12c52469c

                                              SHA1

                                              ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                              SHA256

                                              9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                              SHA512

                                              b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                              Filesize

                                              380KB

                                              MD5

                                              b0486bfc2e579b49b0cacee12c52469c

                                              SHA1

                                              ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                              SHA256

                                              9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                              SHA512

                                              b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                              Filesize

                                              380KB

                                              MD5

                                              b0486bfc2e579b49b0cacee12c52469c

                                              SHA1

                                              ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                              SHA256

                                              9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                              SHA512

                                              b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_7.exe
                                              Filesize

                                              380KB

                                              MD5

                                              b0486bfc2e579b49b0cacee12c52469c

                                              SHA1

                                              ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                              SHA256

                                              9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                              SHA512

                                              b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_8.exe
                                              Filesize

                                              405KB

                                              MD5

                                              1299cbed543bacc3c4923a4cb589d4fc

                                              SHA1

                                              546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                              SHA256

                                              e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                              SHA512

                                              da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_8.exe
                                              Filesize

                                              405KB

                                              MD5

                                              1299cbed543bacc3c4923a4cb589d4fc

                                              SHA1

                                              546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                              SHA256

                                              e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                              SHA512

                                              da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                            • \Users\Admin\AppData\Local\Temp\7zSCB4C9FFB\sotema_8.exe
                                              Filesize

                                              405KB

                                              MD5

                                              1299cbed543bacc3c4923a4cb589d4fc

                                              SHA1

                                              546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                              SHA256

                                              e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                              SHA512

                                              da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                            • \Users\Admin\AppData\Local\Temp\is-HOO0M.tmp\_isetup\_shfoldr.dll
                                              Filesize

                                              22KB

                                              MD5

                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                              SHA1

                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                              SHA256

                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                              SHA512

                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                            • \Users\Admin\AppData\Local\Temp\is-HOO0M.tmp\_isetup\_shfoldr.dll
                                              Filesize

                                              22KB

                                              MD5

                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                              SHA1

                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                              SHA256

                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                              SHA512

                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                            • \Users\Admin\AppData\Local\Temp\is-HOO0M.tmp\idp.dll
                                              Filesize

                                              216KB

                                              MD5

                                              8f995688085bced38ba7795f60a5e1d3

                                              SHA1

                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                              SHA256

                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                              SHA512

                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                            • \Users\Admin\AppData\Local\Temp\is-RHK2L.tmp\sotema_8.tmp
                                              Filesize

                                              715KB

                                              MD5

                                              fe3859b471b9dc985043bc8387e0c36f

                                              SHA1

                                              02084ecb89ccb2f102442d8d7de18cbe0ff88972

                                              SHA256

                                              da844b9d344aadd4b2129fa650d3ba01b18f7391a9b7d4678f9ef771c6d6017c

                                              SHA512

                                              6429d3856ce5476d95852cd4f47f69dfbe512c815b9c49a1db29a0f0b2677b2f3821d354496ca6e9d000a478ad35222f67d65584e6d22b77acf9e81b055cca09

                                            • memory/240-305-0x0000000000000000-mapping.dmp
                                            • memory/276-332-0x0000000000000000-mapping.dmp
                                            • memory/304-198-0x0000000000400000-0x0000000000419000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/304-299-0x0000000000940000-0x0000000000A41000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/304-280-0x0000000000000000-mapping.dmp
                                            • memory/304-302-0x0000000000760000-0x00000000007BE000-memory.dmp
                                              Filesize

                                              376KB

                                            • memory/304-163-0x0000000000400000-0x0000000000419000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/304-151-0x0000000000000000-mapping.dmp
                                            • memory/428-108-0x0000000000000000-mapping.dmp
                                            • memory/556-122-0x0000000000000000-mapping.dmp
                                            • memory/792-107-0x0000000000000000-mapping.dmp
                                            • memory/804-206-0x0000000000000000-mapping.dmp
                                            • memory/804-215-0x0000000000610000-0x00000000006A2000-memory.dmp
                                              Filesize

                                              584KB

                                            • memory/804-218-0x0000000002170000-0x000000000228B000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/804-211-0x0000000000610000-0x00000000006A2000-memory.dmp
                                              Filesize

                                              584KB

                                            • memory/840-199-0x0000000000000000-mapping.dmp
                                            • memory/908-178-0x0000000000000000-mapping.dmp
                                            • memory/912-188-0x0000000000400000-0x000000000041E000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/912-186-0x0000000000400000-0x000000000041E000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/912-193-0x0000000000400000-0x000000000041E000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/912-191-0x0000000000400000-0x000000000041E000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/912-183-0x0000000000400000-0x000000000041E000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/912-184-0x0000000000400000-0x000000000041E000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/912-187-0x0000000000400000-0x000000000041E000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/912-189-0x0000000000417F26-mapping.dmp
                                            • memory/1004-149-0x0000000000000000-mapping.dmp
                                            • memory/1004-182-0x0000000000AE0000-0x0000000000AFE000-memory.dmp
                                              Filesize

                                              120KB

                                            • memory/1004-181-0x00000000003D0000-0x00000000003F0000-memory.dmp
                                              Filesize

                                              128KB

                                            • memory/1052-112-0x0000000000000000-mapping.dmp
                                            • memory/1060-197-0x0000000000400000-0x00000000008F5000-memory.dmp
                                              Filesize

                                              5.0MB

                                            • memory/1060-200-0x0000000000000000-mapping.dmp
                                            • memory/1060-119-0x0000000000000000-mapping.dmp
                                            • memory/1060-195-0x0000000000D80000-0x0000000000D8E000-memory.dmp
                                              Filesize

                                              56KB

                                            • memory/1060-196-0x0000000000240000-0x0000000000249000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/1096-142-0x0000000000000000-mapping.dmp
                                            • memory/1124-126-0x0000000000000000-mapping.dmp
                                            • memory/1212-82-0x0000000002CB0000-0x0000000002DCE000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1212-84-0x0000000002CB0000-0x0000000002DCE000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1212-54-0x0000000076711000-0x0000000076713000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1256-127-0x0000000000000000-mapping.dmp
                                            • memory/1304-109-0x0000000000000000-mapping.dmp
                                            • memory/1400-293-0x0000000000000000-mapping.dmp
                                            • memory/1496-201-0x0000000000000000-mapping.dmp
                                            • memory/1544-170-0x0000000000000000-mapping.dmp
                                            • memory/1552-158-0x0000000000000000-mapping.dmp
                                            • memory/1552-315-0x00000000FF3C246C-mapping.dmp
                                            • memory/1552-173-0x0000000000820000-0x0000000000886000-memory.dmp
                                              Filesize

                                              408KB

                                            • memory/1624-294-0x0000000000000000-mapping.dmp
                                            • memory/1644-130-0x0000000000000000-mapping.dmp
                                            • memory/1660-204-0x0000000000000000-mapping.dmp
                                            • memory/1728-98-0x0000000064940000-0x0000000064959000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/1728-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1728-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1728-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1728-85-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                              Filesize

                                              152KB

                                            • memory/1728-93-0x0000000000400000-0x000000000051E000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-83-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                              Filesize

                                              152KB

                                            • memory/1728-88-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                              Filesize

                                              152KB

                                            • memory/1728-87-0x0000000000400000-0x000000000051E000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-90-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                              Filesize

                                              572KB

                                            • memory/1728-96-0x0000000000AD0000-0x0000000000BEE000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-92-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1728-91-0x0000000000400000-0x000000000051E000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-77-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                              Filesize

                                              572KB

                                            • memory/1728-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1728-58-0x0000000000000000-mapping.dmp
                                            • memory/1728-89-0x0000000000400000-0x000000000051E000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-86-0x0000000000400000-0x000000000051E000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-94-0x0000000000AD0000-0x0000000000BEE000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-97-0x0000000000400000-0x000000000051E000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                              Filesize

                                              572KB

                                            • memory/1728-95-0x0000000000400000-0x000000000051E000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1728-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                              Filesize

                                              572KB

                                            • memory/1736-311-0x0000000000000000-mapping.dmp
                                            • memory/1736-333-0x0000000000000000-mapping.dmp
                                            • memory/1764-226-0x0000000000A2F000-0x0000000000A3F000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1764-203-0x0000000000000000-mapping.dmp
                                            • memory/1780-134-0x0000000000000000-mapping.dmp
                                            • memory/1812-113-0x0000000000000000-mapping.dmp
                                            • memory/1868-309-0x0000000000000000-mapping.dmp
                                            • memory/1868-374-0x0000000000400000-0x0000000000422000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/1868-377-0x0000000000240000-0x000000000024D000-memory.dmp
                                              Filesize

                                              52KB

                                            • memory/1900-270-0x0000000000400000-0x000000000045B000-memory.dmp
                                              Filesize

                                              364KB

                                            • memory/1900-268-0x0000000000000000-mapping.dmp
                                            • memory/2096-210-0x0000000000000000-mapping.dmp
                                            • memory/2148-213-0x0000000000400000-0x0000000000537000-memory.dmp
                                              Filesize

                                              1.2MB

                                            • memory/2148-214-0x0000000000424141-mapping.dmp
                                            • memory/2148-219-0x0000000000400000-0x0000000000537000-memory.dmp
                                              Filesize

                                              1.2MB

                                            • memory/2276-221-0x0000000000000000-mapping.dmp
                                            • memory/2276-223-0x0000000010000000-0x0000000011000000-memory.dmp
                                              Filesize

                                              16.0MB

                                            • memory/2320-224-0x0000000000000000-mapping.dmp
                                            • memory/2352-227-0x0000000000000000-mapping.dmp
                                            • memory/2376-228-0x0000000000000000-mapping.dmp
                                            • memory/2572-337-0x0000000000000000-mapping.dmp
                                            • memory/2764-364-0x0000000000000000-mapping.dmp
                                            • memory/2780-366-0x0000000000000000-mapping.dmp
                                            • memory/4008-248-0x0000000000F80000-0x0000000000FCC000-memory.dmp
                                              Filesize

                                              304KB

                                            • memory/4008-233-0x0000000000000000-mapping.dmp
                                            • memory/4008-250-0x0000000002820000-0x000000000286A000-memory.dmp
                                              Filesize

                                              296KB

                                            • memory/8136-235-0x0000000000000000-mapping.dmp
                                            • memory/8136-255-0x0000000001250000-0x000000000129A000-memory.dmp
                                              Filesize

                                              296KB

                                            • memory/8136-258-0x0000000002BE0000-0x0000000002C28000-memory.dmp
                                              Filesize

                                              288KB

                                            • memory/17380-238-0x0000000000000000-mapping.dmp
                                            • memory/19572-256-0x0000000004B20000-0x0000000004B6C000-memory.dmp
                                              Filesize

                                              304KB

                                            • memory/19572-257-0x0000000004CC0000-0x0000000004D0A000-memory.dmp
                                              Filesize

                                              296KB

                                            • memory/19572-241-0x0000000000000000-mapping.dmp
                                            • memory/21904-330-0x0000000000000000-mapping.dmp
                                            • memory/89856-323-0x0000000000422136-mapping.dmp
                                            • memory/89856-327-0x0000000000400000-0x0000000000428000-memory.dmp
                                              Filesize

                                              160KB

                                            • memory/89880-260-0x0000000000000000-mapping.dmp
                                            • memory/89948-296-0x0000000000000000-mapping.dmp
                                            • memory/89960-261-0x0000000000000000-mapping.dmp
                                            • memory/89960-306-0x0000000000000000-mapping.dmp
                                            • memory/90016-328-0x0000000000000000-mapping.dmp
                                            • memory/90024-264-0x0000000000960000-0x0000000000AE0000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/90024-263-0x0000000000000000-mapping.dmp
                                            • memory/90024-292-0x0000000000490000-0x00000000004D2000-memory.dmp
                                              Filesize

                                              264KB

                                            • memory/90064-300-0x0000000000000000-mapping.dmp
                                            • memory/90068-301-0x0000000000000000-mapping.dmp
                                            • memory/90104-266-0x0000000000000000-mapping.dmp