Resubmissions

23-01-2023 07:03

230123-hvkkracc32 10

19-01-2023 02:56

230119-de4apsad4z 10

Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2023 02:56

General

  • Target

    HEUR-Trojan.Win32.Agent.gen-7a4df2fc82c0b553d.exe

  • Size

    3.6MB

  • MD5

    ec9abf614ab015f26629f48c58492005

  • SHA1

    dd6ab65305ec6a6540e430979d4701ee9a457dea

  • SHA256

    7a4df2fc82c0b553d0b703f51635fd62cf02553706f942c66d752c1d8fae207b

  • SHA512

    f39375b4714c9be8ddfdb75757cdd58765938fd4f268db4cf6cde312bda8ddf4734dbd18b1d503ec0d44451653a2ad6c2593acb7185c9150f9939e5e419762e5

  • SSDEEP

    98304:JHnvuRxqSPepIcGYhdkqKcTujg5zWOAgopMai5NdfME3:JHvuRci6Icfhj6vOmpMdfx3

Malware Config

Extracted

Family

nullmixer

C2

http://razino.xyz/

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

amadey

Version

3.66

C2

62.204.41.27/9djZdj09/index.php

Extracted

Family

redline

Botnet

andriii_ff

C2

185.244.181.112:33056

Attributes
  • auth_value

    8caf20244d14f9f793741e94dc56017f

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

51.210.137.6:47909

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Extracted

Family

redline

Botnet

vertu

C2

62.204.41.159:4062

Attributes
  • auth_value

    fcf83997f362e2cd45c3f3c30912dd41

Extracted

Family

redline

Botnet

Dzokey1111111

C2

82.115.223.9:15486

Attributes
  • auth_value

    a46fd18e8e0de86d363c12c2307db5e9

Extracted

Family

raccoon

Botnet

64b445f2d85b7aeb3d5c7b23112d6ac3

C2

http://45.15.156.209/

rc4.plain

Extracted

Family

redline

Botnet

1

C2

librchichelpai.shop:81

rniwondunuifac.shop:81

Attributes
  • auth_value

    b6c86adb7106e9ee7247628f59e06830

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Fabookie payload 2 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Nirsoft 2 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 30 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Agent.gen-7a4df2fc82c0b553d.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Agent.gen-7a4df2fc82c0b553d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4636
          • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_1.exe
            sotema_1.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:3008
            • C:\Windows\SysWOW64\rUNdlL32.eXe
              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
              6⤵
              • Loads dropped DLL
              PID:4484
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 600
                7⤵
                • Program crash
                PID:3776
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5080
          • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_2.exe
            sotema_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:4640
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_3.exe
            sotema_3.exe
            5⤵
            • Executes dropped EXE
            PID:3548
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 1812
              6⤵
              • Program crash
              PID:2332
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4680
          • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_4.exe
            sotema_4.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1472
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:756
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sotema_5.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4392
          • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_5.exe
            sotema_5.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Checks computer location settings
            PID:4496
            • C:\Users\Admin\Documents\hWgcXPykFUD8lN3SI2Esom7N.exe
              "C:\Users\Admin\Documents\hWgcXPykFUD8lN3SI2Esom7N.exe"
              6⤵
              • Executes dropped EXE
              PID:740
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 740 -s 1208
                7⤵
                • Program crash
                PID:452
            • C:\Users\Admin\Documents\TmB8Ohb089mfK1GbAk3kCCLn.exe
              "C:\Users\Admin\Documents\TmB8Ohb089mfK1GbAk3kCCLn.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:2112
              • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe"
                7⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                PID:3876
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe" /F
                  8⤵
                  • Creates scheduled task(s)
                  PID:4740
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit
                  8⤵
                    PID:5112
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      9⤵
                        PID:3144
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "nbveek.exe" /P "Admin:N"
                        9⤵
                          PID:952
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "nbveek.exe" /P "Admin:R" /E
                          9⤵
                            PID:5008
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            9⤵
                              PID:8
                            • C:\Windows\SysWOW64\cacls.exe
                              CACLS "..\5eb6b96734" /P "Admin:N"
                              9⤵
                                PID:4256
                              • C:\Windows\SysWOW64\cacls.exe
                                CACLS "..\5eb6b96734" /P "Admin:R" /E
                                9⤵
                                  PID:5804
                              • C:\Users\Admin\AppData\Local\Temp\1000001051\vertu.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000001051\vertu.exe"
                                8⤵
                                • Executes dropped EXE
                                PID:1096
                              • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe"
                                8⤵
                                • Executes dropped EXE
                                PID:408
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                  9⤵
                                    PID:4388
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ff9867f46f8,0x7ff9867f4708,0x7ff9867f4718
                                      10⤵
                                        PID:672
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
                                        10⤵
                                          PID:3944
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
                                          10⤵
                                            PID:4208
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                                            10⤵
                                              PID:4364
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                              10⤵
                                                PID:3412
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                10⤵
                                                  PID:2476
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                                                  10⤵
                                                    PID:5232
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4676 /prefetch:8
                                                    10⤵
                                                      PID:5360
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                                                      10⤵
                                                        PID:5416
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                                        10⤵
                                                          PID:5432
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5520 /prefetch:8
                                                          10⤵
                                                            PID:6112
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4508 /prefetch:1
                                                            10⤵
                                                              PID:624
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                                              10⤵
                                                                PID:396
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                                                10⤵
                                                                  PID:5644
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6452 /prefetch:1
                                                                  10⤵
                                                                    PID:5300
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:1
                                                                    10⤵
                                                                      PID:5092
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:1
                                                                      10⤵
                                                                        PID:1868
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:2804
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:1
                                                                        10⤵
                                                                          PID:1100
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2392 /prefetch:1
                                                                          10⤵
                                                                            PID:2248
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:1
                                                                            10⤵
                                                                              PID:5612
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6584 /prefetch:8
                                                                              10⤵
                                                                                PID:3432
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,16985542079270773555,5653769784048745357,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6584 /prefetch:8
                                                                                10⤵
                                                                                  PID:5872
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                9⤵
                                                                                  PID:1396
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9867f46f8,0x7ff9867f4708,0x7ff9867f4718
                                                                                    10⤵
                                                                                      PID:4372
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,17177406351766312902,8256710331336614394,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
                                                                                      10⤵
                                                                                        PID:5152
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000003051\neste.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000003051\neste.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4636
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1216
                                                                                      9⤵
                                                                                      • Program crash
                                                                                      PID:3376
                                                                                  • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe"
                                                                                    8⤵
                                                                                      PID:2672
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe"
                                                                                      8⤵
                                                                                        PID:3840
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000013001\live.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000013001\live.exe"
                                                                                        8⤵
                                                                                          PID:5408
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe"
                                                                                          8⤵
                                                                                            PID:5444
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000016001\live1.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000016001\live1.exe"
                                                                                            8⤵
                                                                                              PID:5664
                                                                                            • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe"
                                                                                              8⤵
                                                                                                PID:5732
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                  9⤵
                                                                                                    PID:5520
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ff9867f46f8,0x7ff9867f4708,0x7ff9867f4718
                                                                                                      10⤵
                                                                                                        PID:1028
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                      9⤵
                                                                                                        PID:2320
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff9867f46f8,0x7ff9867f4708,0x7ff9867f4718
                                                                                                          10⤵
                                                                                                            PID:5404
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000018001\drown.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000018001\drown.exe"
                                                                                                        8⤵
                                                                                                          PID:5852
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe"
                                                                                                          8⤵
                                                                                                            PID:5940
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                              9⤵
                                                                                                                PID:2344
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                9⤵
                                                                                                                  PID:1360
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9867f46f8,0x7ff9867f4708,0x7ff9867f4718
                                                                                                                    10⤵
                                                                                                                      PID:6100
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000020001\drown1.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000020001\drown1.exe"
                                                                                                                  8⤵
                                                                                                                    PID:6064
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                      9⤵
                                                                                                                        PID:4812
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 1704
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5424
                                                                                                                • C:\Users\Admin\Documents\nVU62FixitqGiSX0dpcrpOEz.exe
                                                                                                                  "C:\Users\Admin\Documents\nVU62FixitqGiSX0dpcrpOEz.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4524
                                                                                                                • C:\Users\Admin\Documents\WHvMGVa883wwGVJ9fTJANwtk.exe
                                                                                                                  "C:\Users\Admin\Documents\WHvMGVa883wwGVJ9fTJANwtk.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4028
                                                                                                                  • C:\Windows\SysWOW64\control.exe
                                                                                                                    "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\_AFNL6zS.CPL",
                                                                                                                    7⤵
                                                                                                                      PID:208
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\_AFNL6zS.CPL",
                                                                                                                        8⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:3180
                                                                                                                        • C:\Windows\system32\RunDll32.exe
                                                                                                                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\_AFNL6zS.CPL",
                                                                                                                          9⤵
                                                                                                                            PID:4900
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\_AFNL6zS.CPL",
                                                                                                                              10⤵
                                                                                                                                PID:4488
                                                                                                                      • C:\Users\Admin\Documents\s0cwizgUWM1vkSKt45wSMKa5.exe
                                                                                                                        "C:\Users\Admin\Documents\s0cwizgUWM1vkSKt45wSMKa5.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4576
                                                                                                                      • C:\Users\Admin\Documents\CmELdFaplRDZ9dRGzZKWNQXS.exe
                                                                                                                        "C:\Users\Admin\Documents\CmELdFaplRDZ9dRGzZKWNQXS.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3664
                                                                                                                      • C:\Users\Admin\Documents\16tRnluzsrN2MHyFzkeEX_gm.exe
                                                                                                                        "C:\Users\Admin\Documents\16tRnluzsrN2MHyFzkeEX_gm.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks computer location settings
                                                                                                                        PID:3436
                                                                                                                        • C:\Windows\Temp\123.exe
                                                                                                                          "C:\Windows\Temp\123.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:4848
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                                            8⤵
                                                                                                                              PID:5016
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 276
                                                                                                                              8⤵
                                                                                                                              • Program crash
                                                                                                                              PID:3260
                                                                                                                          • C:\Windows\Temp\321.exe
                                                                                                                            "C:\Windows\Temp\321.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:3780
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                                              8⤵
                                                                                                                                PID:2204
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\bebra.exe
                                                                                                                                  9⤵
                                                                                                                                    PID:4192
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 292
                                                                                                                                  8⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:4040
                                                                                                                            • C:\Users\Admin\Documents\9SFkDePu_T6dQVpUtnbJ52m9.exe
                                                                                                                              "C:\Users\Admin\Documents\9SFkDePu_T6dQVpUtnbJ52m9.exe"
                                                                                                                              6⤵
                                                                                                                                PID:2804
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:2816
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 288
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:2348
                                                                                                                                • C:\Users\Admin\Documents\B8xk68Li_WF447m0jZHCw8gV.exe
                                                                                                                                  "C:\Users\Admin\Documents\B8xk68Li_WF447m0jZHCw8gV.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4588
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sotema_6.exe
                                                                                                                              4⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:1552
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_6.exe
                                                                                                                                sotema_6.exe
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:2528
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sotema_7.exe
                                                                                                                              4⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:3084
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                sotema_7.exe
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:4416
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4492
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1756
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sotema_8.exe
                                                                                                                              4⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:3444
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_8.exe
                                                                                                                                sotema_8.exe
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:1772
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7VFND.tmp\sotema_8.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-7VFND.tmp\sotema_8.tmp" /SL5="$60116,161510,77824,C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_8.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:2684
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 548
                                                                                                                              4⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2240
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2952 -ip 2952
                                                                                                                        1⤵
                                                                                                                          PID:1400
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4484 -ip 4484
                                                                                                                          1⤵
                                                                                                                            PID:3992
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3548 -ip 3548
                                                                                                                            1⤵
                                                                                                                              PID:2392
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2804 -ip 2804
                                                                                                                              1⤵
                                                                                                                                PID:3952
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4848 -ip 4848
                                                                                                                                1⤵
                                                                                                                                  PID:4704
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3780 -ip 3780
                                                                                                                                  1⤵
                                                                                                                                    PID:4104
                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:3512
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5704
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3876 -ip 3876
                                                                                                                                        1⤵
                                                                                                                                          PID:3988
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 740 -ip 740
                                                                                                                                          1⤵
                                                                                                                                            PID:3988
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xd8,0x110,0x7ff9867f46f8,0x7ff9867f4708,0x7ff9867f4718
                                                                                                                                            1⤵
                                                                                                                                              PID:2380
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4636 -ip 4636
                                                                                                                                              1⤵
                                                                                                                                                PID:5736
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5408 -ip 5408
                                                                                                                                                1⤵
                                                                                                                                                  PID:5972
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3840 -ip 3840
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4420

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                  Execution

                                                                                                                                                  Scripting

                                                                                                                                                  1
                                                                                                                                                  T1064

                                                                                                                                                  Scheduled Task

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Persistence

                                                                                                                                                  Modify Existing Service

                                                                                                                                                  1
                                                                                                                                                  T1031

                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                  1
                                                                                                                                                  T1060

                                                                                                                                                  Scheduled Task

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  Scheduled Task

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Modify Registry

                                                                                                                                                  2
                                                                                                                                                  T1112

                                                                                                                                                  Disabling Security Tools

                                                                                                                                                  1
                                                                                                                                                  T1089

                                                                                                                                                  Scripting

                                                                                                                                                  1
                                                                                                                                                  T1064

                                                                                                                                                  Credential Access

                                                                                                                                                  Credentials in Files

                                                                                                                                                  1
                                                                                                                                                  T1081

                                                                                                                                                  Discovery

                                                                                                                                                  Query Registry

                                                                                                                                                  2
                                                                                                                                                  T1012

                                                                                                                                                  System Information Discovery

                                                                                                                                                  3
                                                                                                                                                  T1082

                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                  1
                                                                                                                                                  T1120

                                                                                                                                                  Collection

                                                                                                                                                  Data from Local System

                                                                                                                                                  1
                                                                                                                                                  T1005

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                                                                                    Filesize

                                                                                                                                                    235KB

                                                                                                                                                    MD5

                                                                                                                                                    77e0a0a90e0231493bd421f4cdab0668

                                                                                                                                                    SHA1

                                                                                                                                                    b09f8951b42a2993b637df9e41f6a25be106c2cb

                                                                                                                                                    SHA256

                                                                                                                                                    75520c76a4051b2be15db8625f35d4c1c63d93686bf849e6fc67f4e62d2fd000

                                                                                                                                                    SHA512

                                                                                                                                                    d6a1c3ebe00c5d236dccab9fe867c8a87dea2a71cf54900cfe47cacf0c1d7a8e2dfbe91b466cad318144976fce340ba6f5e5da9a5c0cae71c1666ba09e6510e4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\nbveek.exe
                                                                                                                                                    Filesize

                                                                                                                                                    235KB

                                                                                                                                                    MD5

                                                                                                                                                    77e0a0a90e0231493bd421f4cdab0668

                                                                                                                                                    SHA1

                                                                                                                                                    b09f8951b42a2993b637df9e41f6a25be106c2cb

                                                                                                                                                    SHA256

                                                                                                                                                    75520c76a4051b2be15db8625f35d4c1c63d93686bf849e6fc67f4e62d2fd000

                                                                                                                                                    SHA512

                                                                                                                                                    d6a1c3ebe00c5d236dccab9fe867c8a87dea2a71cf54900cfe47cacf0c1d7a8e2dfbe91b466cad318144976fce340ba6f5e5da9a5c0cae71c1666ba09e6510e4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libcurl.dll
                                                                                                                                                    Filesize

                                                                                                                                                    218KB

                                                                                                                                                    MD5

                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                    SHA1

                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                    SHA256

                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                    SHA512

                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libcurl.dll
                                                                                                                                                    Filesize

                                                                                                                                                    218KB

                                                                                                                                                    MD5

                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                    SHA1

                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                    SHA256

                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                    SHA512

                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libcurl.dll
                                                                                                                                                    Filesize

                                                                                                                                                    218KB

                                                                                                                                                    MD5

                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                    SHA1

                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                    SHA256

                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                    SHA512

                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libcurlpp.dll
                                                                                                                                                    Filesize

                                                                                                                                                    54KB

                                                                                                                                                    MD5

                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                    SHA1

                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                    SHA256

                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                    SHA512

                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libcurlpp.dll
                                                                                                                                                    Filesize

                                                                                                                                                    54KB

                                                                                                                                                    MD5

                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                    SHA1

                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                    SHA256

                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                    SHA512

                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libgcc_s_dw2-1.dll
                                                                                                                                                    Filesize

                                                                                                                                                    113KB

                                                                                                                                                    MD5

                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                    SHA1

                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                    SHA256

                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                    SHA512

                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libgcc_s_dw2-1.dll
                                                                                                                                                    Filesize

                                                                                                                                                    113KB

                                                                                                                                                    MD5

                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                    SHA1

                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                    SHA256

                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                    SHA512

                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libgcc_s_dw2-1.dll
                                                                                                                                                    Filesize

                                                                                                                                                    113KB

                                                                                                                                                    MD5

                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                    SHA1

                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                    SHA256

                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                    SHA512

                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libgcc_s_dw2-1.dll
                                                                                                                                                    Filesize

                                                                                                                                                    113KB

                                                                                                                                                    MD5

                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                    SHA1

                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                    SHA256

                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                    SHA512

                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libstdc++-6.dll
                                                                                                                                                    Filesize

                                                                                                                                                    647KB

                                                                                                                                                    MD5

                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                    SHA1

                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                    SHA256

                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                    SHA512

                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libstdc++-6.dll
                                                                                                                                                    Filesize

                                                                                                                                                    647KB

                                                                                                                                                    MD5

                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                    SHA1

                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                    SHA256

                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                    SHA512

                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libwinpthread-1.dll
                                                                                                                                                    Filesize

                                                                                                                                                    69KB

                                                                                                                                                    MD5

                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                    SHA1

                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                    SHA256

                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                    SHA512

                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\libwinpthread-1.dll
                                                                                                                                                    Filesize

                                                                                                                                                    69KB

                                                                                                                                                    MD5

                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                    SHA1

                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                    SHA256

                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                    SHA512

                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\setup_install.exe
                                                                                                                                                    Filesize

                                                                                                                                                    290KB

                                                                                                                                                    MD5

                                                                                                                                                    8b836772dede0603f871b7d931e7060a

                                                                                                                                                    SHA1

                                                                                                                                                    6502c0ba3ac28626122cd557c43c91d650ae3246

                                                                                                                                                    SHA256

                                                                                                                                                    168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                                                                                                                                    SHA512

                                                                                                                                                    d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\setup_install.exe
                                                                                                                                                    Filesize

                                                                                                                                                    290KB

                                                                                                                                                    MD5

                                                                                                                                                    8b836772dede0603f871b7d931e7060a

                                                                                                                                                    SHA1

                                                                                                                                                    6502c0ba3ac28626122cd557c43c91d650ae3246

                                                                                                                                                    SHA256

                                                                                                                                                    168dbf26faebd7278b121d4f071003c31db12dfd51910d8f924b03bb43a9ca03

                                                                                                                                                    SHA512

                                                                                                                                                    d86cab48f9c481b308d1f8d1be9db2ee7f9f9219ec9137d11bcd1e16e6f68f5890220b0b588b16ee1e29baed94afcfa55efc64740d7f04e739b620e7dee1c26e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_1.exe
                                                                                                                                                    Filesize

                                                                                                                                                    680KB

                                                                                                                                                    MD5

                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                    SHA1

                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                    SHA256

                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                    SHA512

                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_1.txt
                                                                                                                                                    Filesize

                                                                                                                                                    680KB

                                                                                                                                                    MD5

                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                    SHA1

                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                    SHA256

                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                    SHA512

                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_2.exe
                                                                                                                                                    Filesize

                                                                                                                                                    344KB

                                                                                                                                                    MD5

                                                                                                                                                    546070f6e9ef6342316e9321bb3f821e

                                                                                                                                                    SHA1

                                                                                                                                                    7862bae410d24038d10f063171feff344ebc8e8d

                                                                                                                                                    SHA256

                                                                                                                                                    e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                                                                                                                                    SHA512

                                                                                                                                                    ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_2.txt
                                                                                                                                                    Filesize

                                                                                                                                                    344KB

                                                                                                                                                    MD5

                                                                                                                                                    546070f6e9ef6342316e9321bb3f821e

                                                                                                                                                    SHA1

                                                                                                                                                    7862bae410d24038d10f063171feff344ebc8e8d

                                                                                                                                                    SHA256

                                                                                                                                                    e79f148128e425bd5353039f515bd64a9b562ac0897306d81dad0b529ffbea3a

                                                                                                                                                    SHA512

                                                                                                                                                    ab59d6b46435b44f8b73016a7c27dc526f9f58e16b7f352a9a227e2a1f7dd2653fc398a4a4bf49e337a57026c58698a8735bf2ef70182f1deda6148594d63db8

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_3.exe
                                                                                                                                                    Filesize

                                                                                                                                                    687KB

                                                                                                                                                    MD5

                                                                                                                                                    74369e15aa4278df3fb48af38ff0f6c7

                                                                                                                                                    SHA1

                                                                                                                                                    bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                                                                                                                                    SHA256

                                                                                                                                                    8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                                                                                                                                    SHA512

                                                                                                                                                    1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_3.txt
                                                                                                                                                    Filesize

                                                                                                                                                    687KB

                                                                                                                                                    MD5

                                                                                                                                                    74369e15aa4278df3fb48af38ff0f6c7

                                                                                                                                                    SHA1

                                                                                                                                                    bdd32c7da01a1d153481e151118cfd3e7f26fe04

                                                                                                                                                    SHA256

                                                                                                                                                    8b5a4e40ae69a6a40919083275f37fc759ab609f0aa9d2269135c34a3fe3f053

                                                                                                                                                    SHA512

                                                                                                                                                    1485b07182734464038e25949c4cde7da3d96e037f05efda0e68b4f5b595762713dc6cf11e9868969963f44867116225419d2db2c2993f7f1febc7fca6ddb6b8

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_4.exe
                                                                                                                                                    Filesize

                                                                                                                                                    972KB

                                                                                                                                                    MD5

                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                    SHA1

                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                    SHA256

                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                    SHA512

                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_4.txt
                                                                                                                                                    Filesize

                                                                                                                                                    972KB

                                                                                                                                                    MD5

                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                    SHA1

                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                    SHA256

                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                    SHA512

                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_5.exe
                                                                                                                                                    Filesize

                                                                                                                                                    773KB

                                                                                                                                                    MD5

                                                                                                                                                    51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                    SHA1

                                                                                                                                                    03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                    SHA256

                                                                                                                                                    0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                    SHA512

                                                                                                                                                    03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_5.txt
                                                                                                                                                    Filesize

                                                                                                                                                    773KB

                                                                                                                                                    MD5

                                                                                                                                                    51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                    SHA1

                                                                                                                                                    03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                    SHA256

                                                                                                                                                    0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                    SHA512

                                                                                                                                                    03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_6.exe
                                                                                                                                                    Filesize

                                                                                                                                                    420KB

                                                                                                                                                    MD5

                                                                                                                                                    350055b9dbf60f4082f0aa8d2f64a2c5

                                                                                                                                                    SHA1

                                                                                                                                                    e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                                                                                                                                    SHA256

                                                                                                                                                    8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                                                                                                                                    SHA512

                                                                                                                                                    4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_6.txt
                                                                                                                                                    Filesize

                                                                                                                                                    420KB

                                                                                                                                                    MD5

                                                                                                                                                    350055b9dbf60f4082f0aa8d2f64a2c5

                                                                                                                                                    SHA1

                                                                                                                                                    e7a31480dbb6a8772fd3ec33c71d70f1be4ca03f

                                                                                                                                                    SHA256

                                                                                                                                                    8d90771d5c17d91bf7dc102603611073cefefca2cb265a1345687f9c2d5d29e2

                                                                                                                                                    SHA512

                                                                                                                                                    4e5e10f0f34a3036b6a60efcdd67526e66d0c3ba635661491bd6e2d4b4afdb44016ce34d668eb3fd0fe8914f8da492c0706ddc95b6f7b4b1a81b6e7c19f5c0aa

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                                    Filesize

                                                                                                                                                    380KB

                                                                                                                                                    MD5

                                                                                                                                                    b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                    SHA1

                                                                                                                                                    ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                    SHA256

                                                                                                                                                    9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                    SHA512

                                                                                                                                                    b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                                    Filesize

                                                                                                                                                    380KB

                                                                                                                                                    MD5

                                                                                                                                                    b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                    SHA1

                                                                                                                                                    ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                    SHA256

                                                                                                                                                    9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                    SHA512

                                                                                                                                                    b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.exe
                                                                                                                                                    Filesize

                                                                                                                                                    380KB

                                                                                                                                                    MD5

                                                                                                                                                    b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                    SHA1

                                                                                                                                                    ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                    SHA256

                                                                                                                                                    9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                    SHA512

                                                                                                                                                    b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_7.txt
                                                                                                                                                    Filesize

                                                                                                                                                    380KB

                                                                                                                                                    MD5

                                                                                                                                                    b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                    SHA1

                                                                                                                                                    ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                    SHA256

                                                                                                                                                    9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                    SHA512

                                                                                                                                                    b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_8.exe
                                                                                                                                                    Filesize

                                                                                                                                                    405KB

                                                                                                                                                    MD5

                                                                                                                                                    1299cbed543bacc3c4923a4cb589d4fc

                                                                                                                                                    SHA1

                                                                                                                                                    546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                                                                                                                                    SHA256

                                                                                                                                                    e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                                                                                                                                    SHA512

                                                                                                                                                    da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0063BE37\sotema_8.txt
                                                                                                                                                    Filesize

                                                                                                                                                    405KB

                                                                                                                                                    MD5

                                                                                                                                                    1299cbed543bacc3c4923a4cb589d4fc

                                                                                                                                                    SHA1

                                                                                                                                                    546c943125b7d1ebf6f80f6eee3e9d03f64073e4

                                                                                                                                                    SHA256

                                                                                                                                                    e0ebdc9b770cc324034b53551b696fd8d7a0e2c49ae22271c747940ecbcc2730

                                                                                                                                                    SHA512

                                                                                                                                                    da1ae97fbc1336fb1a65e722221343f07b8d57932b200af4f1578d8250604044f855cc580fd249fa604e302cae73967d6e87c28ea93da420c4f53feca2146770

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                    MD5

                                                                                                                                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                    SHA1

                                                                                                                                                    e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                    SHA256

                                                                                                                                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                    SHA512

                                                                                                                                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_AFNL6zS.CPL
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                    MD5

                                                                                                                                                    6c42539d77247f620ba62d6a527c63f2

                                                                                                                                                    SHA1

                                                                                                                                                    1bff57fb4ce2b1092cec1881f36ab48a9238e299

                                                                                                                                                    SHA256

                                                                                                                                                    1f35f29b9af3e6ac81bf03c3ecf386ff36554c77cab2b0bd52936ba4d371b4b5

                                                                                                                                                    SHA512

                                                                                                                                                    ec6ed789261959661d79a005e73ac2c51b54d125934ef4e2fbc823c559cbe261972bdc02d793c67ddd9891d20dce8e9168cf49a179c54e4d806e667492653684

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_AFNL6zs.cpl
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                    MD5

                                                                                                                                                    6c42539d77247f620ba62d6a527c63f2

                                                                                                                                                    SHA1

                                                                                                                                                    1bff57fb4ce2b1092cec1881f36ab48a9238e299

                                                                                                                                                    SHA256

                                                                                                                                                    1f35f29b9af3e6ac81bf03c3ecf386ff36554c77cab2b0bd52936ba4d371b4b5

                                                                                                                                                    SHA512

                                                                                                                                                    ec6ed789261959661d79a005e73ac2c51b54d125934ef4e2fbc823c559cbe261972bdc02d793c67ddd9891d20dce8e9168cf49a179c54e4d806e667492653684

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_AFNL6zs.cpl
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                    MD5

                                                                                                                                                    6c42539d77247f620ba62d6a527c63f2

                                                                                                                                                    SHA1

                                                                                                                                                    1bff57fb4ce2b1092cec1881f36ab48a9238e299

                                                                                                                                                    SHA256

                                                                                                                                                    1f35f29b9af3e6ac81bf03c3ecf386ff36554c77cab2b0bd52936ba4d371b4b5

                                                                                                                                                    SHA512

                                                                                                                                                    ec6ed789261959661d79a005e73ac2c51b54d125934ef4e2fbc823c559cbe261972bdc02d793c67ddd9891d20dce8e9168cf49a179c54e4d806e667492653684

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                    Filesize

                                                                                                                                                    551KB

                                                                                                                                                    MD5

                                                                                                                                                    13abe7637d904829fbb37ecda44a1670

                                                                                                                                                    SHA1

                                                                                                                                                    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                    SHA256

                                                                                                                                                    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                    SHA512

                                                                                                                                                    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                    MD5

                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                    SHA1

                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                    SHA256

                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                    SHA512

                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                    MD5

                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                    SHA1

                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                    SHA256

                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                    SHA512

                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    Filesize

                                                                                                                                                    31B

                                                                                                                                                    MD5

                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                    SHA1

                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                    SHA256

                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                    SHA512

                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    Filesize

                                                                                                                                                    784B

                                                                                                                                                    MD5

                                                                                                                                                    5264625af6bfeb4b9bf288873c20e8ae

                                                                                                                                                    SHA1

                                                                                                                                                    943c9d2ded15f63566fb98e326aca1916dca4162

                                                                                                                                                    SHA256

                                                                                                                                                    4d85fa1298b5544c0e05143a4830b2c91e49dfd8ad42680ca66dac63195be87e

                                                                                                                                                    SHA512

                                                                                                                                                    a47c2dc5e8a294fd6058a11e7cc981da90594097f6a3f0675d78b418b822280ea3a94676964716d2a4a08e11de15486a9680774fd1628c7e01add76f908ce414

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7VFND.tmp\sotema_8.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    715KB

                                                                                                                                                    MD5

                                                                                                                                                    fe3859b471b9dc985043bc8387e0c36f

                                                                                                                                                    SHA1

                                                                                                                                                    02084ecb89ccb2f102442d8d7de18cbe0ff88972

                                                                                                                                                    SHA256

                                                                                                                                                    da844b9d344aadd4b2129fa650d3ba01b18f7391a9b7d4678f9ef771c6d6017c

                                                                                                                                                    SHA512

                                                                                                                                                    6429d3856ce5476d95852cd4f47f69dfbe512c815b9c49a1db29a0f0b2677b2f3821d354496ca6e9d000a478ad35222f67d65584e6d22b77acf9e81b055cca09

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LO1B1.tmp\idp.dll
                                                                                                                                                    Filesize

                                                                                                                                                    216KB

                                                                                                                                                    MD5

                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                    SHA1

                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                    SHA256

                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                    SHA512

                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    Filesize

                                                                                                                                                    184KB

                                                                                                                                                    MD5

                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                    SHA1

                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                    SHA256

                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                    SHA512

                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    Filesize

                                                                                                                                                    184KB

                                                                                                                                                    MD5

                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                    SHA1

                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                    SHA256

                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                    SHA512

                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    Filesize

                                                                                                                                                    61KB

                                                                                                                                                    MD5

                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                    SHA1

                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                    SHA256

                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                    SHA512

                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    Filesize

                                                                                                                                                    61KB

                                                                                                                                                    MD5

                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                    SHA1

                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                    SHA256

                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                    SHA512

                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                    Filesize

                                                                                                                                                    3.5MB

                                                                                                                                                    MD5

                                                                                                                                                    56df6ab53cfc1b193c828f08bb96f12b

                                                                                                                                                    SHA1

                                                                                                                                                    6d3f5f4cc61b5ce22e9fdfe7e806702a1b9dd92a

                                                                                                                                                    SHA256

                                                                                                                                                    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d

                                                                                                                                                    SHA512

                                                                                                                                                    45c609bfe43846ab3f70f617e8c14f5e728fc443b24caa0313816d753518e3795c9cef375dfeabc1add379f54e5fa08d2be26b7f519ba368d61b06a2cd35702d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                    Filesize

                                                                                                                                                    3.5MB

                                                                                                                                                    MD5

                                                                                                                                                    56df6ab53cfc1b193c828f08bb96f12b

                                                                                                                                                    SHA1

                                                                                                                                                    6d3f5f4cc61b5ce22e9fdfe7e806702a1b9dd92a

                                                                                                                                                    SHA256

                                                                                                                                                    3e0c3d945255efa34ae84ba50f144ed86d2f23e451a6695e3c9120dc57632a3d

                                                                                                                                                    SHA512

                                                                                                                                                    45c609bfe43846ab3f70f617e8c14f5e728fc443b24caa0313816d753518e3795c9cef375dfeabc1add379f54e5fa08d2be26b7f519ba368d61b06a2cd35702d

                                                                                                                                                  • C:\Users\Admin\Documents\CmELdFaplRDZ9dRGzZKWNQXS.exe
                                                                                                                                                    Filesize

                                                                                                                                                    339KB

                                                                                                                                                    MD5

                                                                                                                                                    2049ea349d3447edc2dcb38abc52b8c0

                                                                                                                                                    SHA1

                                                                                                                                                    96e1da2cd9d9118acd037414be94b1674c16821f

                                                                                                                                                    SHA256

                                                                                                                                                    105337b8fc4e73342f088682defad087131a6c207d2c06258052c1a80247f9ba

                                                                                                                                                    SHA512

                                                                                                                                                    9ca1ec4393fb8b42dbfeec918a58b3ce2a553ea634677eb3f9c2c4ef121d07d44fb477947ccfc7a2a29c389fd7f5b8ad8566cf066dcf7d5c55d98fbd30654639

                                                                                                                                                  • C:\Users\Admin\Documents\CmELdFaplRDZ9dRGzZKWNQXS.exe
                                                                                                                                                    Filesize

                                                                                                                                                    339KB

                                                                                                                                                    MD5

                                                                                                                                                    2049ea349d3447edc2dcb38abc52b8c0

                                                                                                                                                    SHA1

                                                                                                                                                    96e1da2cd9d9118acd037414be94b1674c16821f

                                                                                                                                                    SHA256

                                                                                                                                                    105337b8fc4e73342f088682defad087131a6c207d2c06258052c1a80247f9ba

                                                                                                                                                    SHA512

                                                                                                                                                    9ca1ec4393fb8b42dbfeec918a58b3ce2a553ea634677eb3f9c2c4ef121d07d44fb477947ccfc7a2a29c389fd7f5b8ad8566cf066dcf7d5c55d98fbd30654639

                                                                                                                                                  • C:\Users\Admin\Documents\TmB8Ohb089mfK1GbAk3kCCLn.exe
                                                                                                                                                    Filesize

                                                                                                                                                    235KB

                                                                                                                                                    MD5

                                                                                                                                                    77e0a0a90e0231493bd421f4cdab0668

                                                                                                                                                    SHA1

                                                                                                                                                    b09f8951b42a2993b637df9e41f6a25be106c2cb

                                                                                                                                                    SHA256

                                                                                                                                                    75520c76a4051b2be15db8625f35d4c1c63d93686bf849e6fc67f4e62d2fd000

                                                                                                                                                    SHA512

                                                                                                                                                    d6a1c3ebe00c5d236dccab9fe867c8a87dea2a71cf54900cfe47cacf0c1d7a8e2dfbe91b466cad318144976fce340ba6f5e5da9a5c0cae71c1666ba09e6510e4

                                                                                                                                                  • C:\Users\Admin\Documents\TmB8Ohb089mfK1GbAk3kCCLn.exe
                                                                                                                                                    Filesize

                                                                                                                                                    235KB

                                                                                                                                                    MD5

                                                                                                                                                    77e0a0a90e0231493bd421f4cdab0668

                                                                                                                                                    SHA1

                                                                                                                                                    b09f8951b42a2993b637df9e41f6a25be106c2cb

                                                                                                                                                    SHA256

                                                                                                                                                    75520c76a4051b2be15db8625f35d4c1c63d93686bf849e6fc67f4e62d2fd000

                                                                                                                                                    SHA512

                                                                                                                                                    d6a1c3ebe00c5d236dccab9fe867c8a87dea2a71cf54900cfe47cacf0c1d7a8e2dfbe91b466cad318144976fce340ba6f5e5da9a5c0cae71c1666ba09e6510e4

                                                                                                                                                  • C:\Users\Admin\Documents\WHvMGVa883wwGVJ9fTJANwtk.exe
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                    MD5

                                                                                                                                                    f483452674d5531fc2a108837bea4c73

                                                                                                                                                    SHA1

                                                                                                                                                    681bd422cfcb5704166cf3daa7c9d3a3dafb1d96

                                                                                                                                                    SHA256

                                                                                                                                                    3c5c31e519cb0f2ced3ecccc8a455cfe78783aab787b3513bd2a5f08830c21be

                                                                                                                                                    SHA512

                                                                                                                                                    ae016ee11a881033dd0ee3b1ceface4c76196c8369b9c76beb4da210e0b138501381255a959978fb23f1698bb6112e95919b19a3bd1a83c9d1c9143977ce9699

                                                                                                                                                  • C:\Users\Admin\Documents\WHvMGVa883wwGVJ9fTJANwtk.exe
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                    MD5

                                                                                                                                                    f483452674d5531fc2a108837bea4c73

                                                                                                                                                    SHA1

                                                                                                                                                    681bd422cfcb5704166cf3daa7c9d3a3dafb1d96

                                                                                                                                                    SHA256

                                                                                                                                                    3c5c31e519cb0f2ced3ecccc8a455cfe78783aab787b3513bd2a5f08830c21be

                                                                                                                                                    SHA512

                                                                                                                                                    ae016ee11a881033dd0ee3b1ceface4c76196c8369b9c76beb4da210e0b138501381255a959978fb23f1698bb6112e95919b19a3bd1a83c9d1c9143977ce9699

                                                                                                                                                  • C:\Users\Admin\Documents\hWgcXPykFUD8lN3SI2Esom7N.exe
                                                                                                                                                    Filesize

                                                                                                                                                    458KB

                                                                                                                                                    MD5

                                                                                                                                                    319794427f8693fa136005b87f2fce16

                                                                                                                                                    SHA1

                                                                                                                                                    9d6d795f4412a7404a95ef239ff2218f7c0521bd

                                                                                                                                                    SHA256

                                                                                                                                                    9f3ce31abdb1a98dc7ef74f782c5a72ca8ff2032bcbc0b898e7c96a3c4ff8cb5

                                                                                                                                                    SHA512

                                                                                                                                                    4695c98da533fe2dea293383e78e15dbd29a94eb3905a206c8d3cac4189879ff0370688b7f53f79a858f147df5a22ced99c73e079b5a37332294369441ad5f67

                                                                                                                                                  • C:\Users\Admin\Documents\hWgcXPykFUD8lN3SI2Esom7N.exe
                                                                                                                                                    Filesize

                                                                                                                                                    458KB

                                                                                                                                                    MD5

                                                                                                                                                    319794427f8693fa136005b87f2fce16

                                                                                                                                                    SHA1

                                                                                                                                                    9d6d795f4412a7404a95ef239ff2218f7c0521bd

                                                                                                                                                    SHA256

                                                                                                                                                    9f3ce31abdb1a98dc7ef74f782c5a72ca8ff2032bcbc0b898e7c96a3c4ff8cb5

                                                                                                                                                    SHA512

                                                                                                                                                    4695c98da533fe2dea293383e78e15dbd29a94eb3905a206c8d3cac4189879ff0370688b7f53f79a858f147df5a22ced99c73e079b5a37332294369441ad5f67

                                                                                                                                                  • C:\Users\Admin\Documents\nVU62FixitqGiSX0dpcrpOEz.exe
                                                                                                                                                    Filesize

                                                                                                                                                    329KB

                                                                                                                                                    MD5

                                                                                                                                                    a7c58eb129aa5cb85235692664e2fc98

                                                                                                                                                    SHA1

                                                                                                                                                    a9e113937e896245d27643ea7aded84bfeea53c1

                                                                                                                                                    SHA256

                                                                                                                                                    ea674d3eb2ba47e210bf57fd662c9bd4988f34d4abf0d989b9a2c1b6a7480305

                                                                                                                                                    SHA512

                                                                                                                                                    8b984a60e2bd95e31c623ea97517706cb1b2efc6b435ef6064d3ec93244f7ce615565065dbdf2b9945133bdeed563118f8f3ef2bad940d496e8964ac263cd77c

                                                                                                                                                  • C:\Users\Admin\Documents\nVU62FixitqGiSX0dpcrpOEz.exe
                                                                                                                                                    Filesize

                                                                                                                                                    329KB

                                                                                                                                                    MD5

                                                                                                                                                    a7c58eb129aa5cb85235692664e2fc98

                                                                                                                                                    SHA1

                                                                                                                                                    a9e113937e896245d27643ea7aded84bfeea53c1

                                                                                                                                                    SHA256

                                                                                                                                                    ea674d3eb2ba47e210bf57fd662c9bd4988f34d4abf0d989b9a2c1b6a7480305

                                                                                                                                                    SHA512

                                                                                                                                                    8b984a60e2bd95e31c623ea97517706cb1b2efc6b435ef6064d3ec93244f7ce615565065dbdf2b9945133bdeed563118f8f3ef2bad940d496e8964ac263cd77c

                                                                                                                                                  • C:\Users\Admin\Documents\s0cwizgUWM1vkSKt45wSMKa5.exe
                                                                                                                                                    Filesize

                                                                                                                                                    3.5MB

                                                                                                                                                    MD5

                                                                                                                                                    562d1245bba07c5b564507c960b2e875

                                                                                                                                                    SHA1

                                                                                                                                                    0a2ba64cdcd6124b3615e49d0d19cd7ebdac1664

                                                                                                                                                    SHA256

                                                                                                                                                    afc820b4a4cfa0b9e67686b189c162d78ed51e1c502e375f9a409da60c5a74de

                                                                                                                                                    SHA512

                                                                                                                                                    6c2c03402b6f96cbef8188705c381f22ac4000a0e005bf7c0cad1b7a066fb35ee377b84da90db66b3f57f2219f2dca17f82d0c9b3db32355ec4a1999335e9e26

                                                                                                                                                  • C:\Users\Admin\Documents\s0cwizgUWM1vkSKt45wSMKa5.exe
                                                                                                                                                    Filesize

                                                                                                                                                    3.5MB

                                                                                                                                                    MD5

                                                                                                                                                    562d1245bba07c5b564507c960b2e875

                                                                                                                                                    SHA1

                                                                                                                                                    0a2ba64cdcd6124b3615e49d0d19cd7ebdac1664

                                                                                                                                                    SHA256

                                                                                                                                                    afc820b4a4cfa0b9e67686b189c162d78ed51e1c502e375f9a409da60c5a74de

                                                                                                                                                    SHA512

                                                                                                                                                    6c2c03402b6f96cbef8188705c381f22ac4000a0e005bf7c0cad1b7a066fb35ee377b84da90db66b3f57f2219f2dca17f82d0c9b3db32355ec4a1999335e9e26

                                                                                                                                                  • memory/8-340-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/208-270-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/408-314-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/672-338-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/740-420-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    480KB

                                                                                                                                                  • memory/740-360-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    480KB

                                                                                                                                                  • memory/740-356-0x00000000006B1000-0x00000000006E7000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    216KB

                                                                                                                                                  • memory/740-358-0x0000000002130000-0x0000000002189000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    356KB

                                                                                                                                                  • memory/740-255-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/756-210-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/756-213-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    364KB

                                                                                                                                                  • memory/952-317-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1096-312-0x0000000000C70000-0x0000000000CA2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    200KB

                                                                                                                                                  • memory/1096-351-0x0000000006F90000-0x0000000007152000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                  • memory/1096-308-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1104-229-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/1104-225-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1396-346-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1472-192-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1536-132-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1552-184-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1756-236-0x0000000005910000-0x0000000005A1A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.0MB

                                                                                                                                                  • memory/1756-232-0x0000000005E20000-0x0000000006438000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.1MB

                                                                                                                                                  • memory/1756-228-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1756-230-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/1756-234-0x0000000005680000-0x00000000056BC000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    240KB

                                                                                                                                                  • memory/1756-233-0x0000000003090000-0x00000000030A2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    72KB

                                                                                                                                                  • memory/1772-209-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/1772-195-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1772-200-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/2112-253-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2204-319-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2204-335-0x0000000000400000-0x0000000000690000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.6MB

                                                                                                                                                  • memory/2204-320-0x0000000000400000-0x0000000000690000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.6MB

                                                                                                                                                  • memory/2376-181-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2476-374-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2528-245-0x0000000004EE0000-0x0000000005484000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.6MB

                                                                                                                                                  • memory/2528-244-0x0000000000A70000-0x0000000000A9F000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    188KB

                                                                                                                                                  • memory/2528-201-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2528-251-0x0000000000AB8000-0x0000000000ADA000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/2528-247-0x0000000000AB8000-0x0000000000ADA000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/2528-246-0x0000000000400000-0x0000000000907000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.0MB

                                                                                                                                                  • memory/2672-339-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2684-206-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2804-301-0x00000000007A0000-0x000000000082A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    552KB

                                                                                                                                                  • memory/2804-282-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2816-324-0x0000000006490000-0x0000000006506000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    472KB

                                                                                                                                                  • memory/2816-294-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2816-296-0x0000000000390000-0x00000000003C6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    216KB

                                                                                                                                                  • memory/2816-310-0x0000000005190000-0x0000000005222000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    584KB

                                                                                                                                                  • memory/2816-313-0x0000000005230000-0x0000000005296000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    408KB

                                                                                                                                                  • memory/2816-322-0x0000000005DE0000-0x0000000005E30000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    320KB

                                                                                                                                                  • memory/2816-349-0x0000000006650000-0x000000000666E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/2952-155-0x0000000000F00000-0x0000000000F8F000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/2952-161-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/2952-135-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2952-215-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/2952-153-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    152KB

                                                                                                                                                  • memory/2952-154-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/2952-222-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/2952-156-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/2952-157-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/2952-216-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    152KB

                                                                                                                                                  • memory/2952-152-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/2952-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/2952-221-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/2952-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/2952-159-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/2952-219-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/2952-160-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/2952-162-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/2952-163-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    152KB

                                                                                                                                                  • memory/2952-164-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    152KB

                                                                                                                                                  • memory/2952-165-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/2952-166-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/2952-167-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/2952-168-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/2952-170-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/2952-169-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/3008-187-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3084-185-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3144-315-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3180-342-0x00000000028F0000-0x00000000029B6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    792KB

                                                                                                                                                  • memory/3180-280-0x0000000002470000-0x000000000260A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/3180-284-0x0000000000C80000-0x0000000000C86000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    24KB

                                                                                                                                                  • memory/3180-287-0x0000000002470000-0x000000000260A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/3180-341-0x0000000002810000-0x00000000028ED000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    884KB

                                                                                                                                                  • memory/3180-275-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3180-344-0x00000000028F0000-0x00000000029B6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    792KB

                                                                                                                                                  • memory/3412-370-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3436-283-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3444-186-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3548-240-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.3MB

                                                                                                                                                  • memory/3548-248-0x0000000000A48000-0x0000000000AAD000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    404KB

                                                                                                                                                  • memory/3548-191-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3548-238-0x0000000000A48000-0x0000000000AAD000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    404KB

                                                                                                                                                  • memory/3548-249-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.3MB

                                                                                                                                                  • memory/3548-239-0x00000000025A0000-0x000000000263D000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    628KB

                                                                                                                                                  • memory/3664-389-0x0000000000491000-0x00000000004A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    84KB

                                                                                                                                                  • memory/3664-390-0x0000000002070000-0x000000000208C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    112KB

                                                                                                                                                  • memory/3664-391-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    364KB

                                                                                                                                                  • memory/3664-416-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    364KB

                                                                                                                                                  • memory/3664-281-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3664-415-0x0000000000491000-0x00000000004A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    84KB

                                                                                                                                                  • memory/3780-303-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3840-369-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3840-371-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/3840-373-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/3840-375-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/3840-376-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/3876-269-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3944-361-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4028-254-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4192-336-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4208-363-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4256-343-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4364-367-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4372-347-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4388-337-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4392-183-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4416-205-0x0000000000A60000-0x0000000000AC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    408KB

                                                                                                                                                  • memory/4416-193-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4484-214-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4488-353-0x0000000000400000-0x000000000059A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/4488-354-0x0000000002C20000-0x0000000002C26000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    24KB

                                                                                                                                                  • memory/4488-350-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4496-198-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4524-366-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    352KB

                                                                                                                                                  • memory/4524-362-0x0000000000761000-0x0000000000776000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    84KB

                                                                                                                                                  • memory/4524-378-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    352KB

                                                                                                                                                  • memory/4524-252-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4524-364-0x00000000005A0000-0x00000000005A9000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    36KB

                                                                                                                                                  • memory/4576-267-0x0000000140000000-0x0000000140618000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.1MB

                                                                                                                                                  • memory/4576-261-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4588-292-0x0000000000400000-0x0000000000926000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.1MB

                                                                                                                                                  • memory/4588-288-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4588-352-0x0000000006A30000-0x0000000006F5C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.2MB

                                                                                                                                                  • memory/4636-413-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/4636-179-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4636-411-0x00000000005A0000-0x00000000005CF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    188KB

                                                                                                                                                  • memory/4636-412-0x0000000000520000-0x000000000056B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    300KB

                                                                                                                                                  • memory/4636-318-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4636-419-0x00000000005A0000-0x00000000005CF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    188KB

                                                                                                                                                  • memory/4640-250-0x0000000000400000-0x00000000008F5000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.0MB

                                                                                                                                                  • memory/4640-242-0x0000000000CA0000-0x0000000000CA9000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    36KB

                                                                                                                                                  • memory/4640-243-0x0000000000400000-0x00000000008F5000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.0MB

                                                                                                                                                  • memory/4640-241-0x0000000000CC8000-0x0000000000CD7000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    60KB

                                                                                                                                                  • memory/4640-188-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4680-182-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4740-276-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4848-300-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4900-348-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5008-332-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5016-305-0x00000000005B0000-0x00000000005E2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    200KB

                                                                                                                                                  • memory/5016-304-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5080-180-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5112-290-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5444-385-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/5444-382-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/5664-386-0x0000000000420000-0x0000000000452000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    200KB

                                                                                                                                                  • memory/5852-392-0x0000000000DE0000-0x0000000000E12000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    200KB