Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    142s
  • max time network
    1814s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-07-2021 12:41

General

  • Target

    8 (2).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

39.6

Botnet

903

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • redlinestealer 3 IoCs

    RedlineStealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 18 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 50 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 16 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:876
  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2020
    • C:\Users\Admin\AppData\Local\Temp\8 (2).exe
      "C:\Users\Admin\AppData\Local\Temp\8 (2).exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Loads dropped DLL
            PID:1652
            • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              PID:1180
              • C:\Users\Admin\Documents\eace3E7XsZA4cVYwKkey80WJ.exe
                "C:\Users\Admin\Documents\eace3E7XsZA4cVYwKkey80WJ.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                PID:2092
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Program Files (x86)\EverestSoftrade\TonerRecover\log.bat" "
                  7⤵
                    PID:2440
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer https://iplogger.org/2LBCU6
                      8⤵
                        PID:2556
                      • C:\Windows\SysWOW64\regedit.exe
                        regedit /s adj.reg
                        8⤵
                        • Runs .reg file with regedit
                        PID:2648
                      • C:\Windows\SysWOW64\regedit.exe
                        regedit /s adj2.reg
                        8⤵
                        • Runs .reg file with regedit
                        PID:3100
                    • C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe
                      "C:\Program Files (x86)\EverestSoftrade\TonerRecover\Updater.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2484
                  • C:\Users\Admin\Documents\QFpCMvtIw6M_Ki1f85zYX45I.exe
                    "C:\Users\Admin\Documents\QFpCMvtIw6M_Ki1f85zYX45I.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2108
                  • C:\Users\Admin\Documents\N5HduR2ouWMP7HxmUxp6axWG.exe
                    "C:\Users\Admin\Documents\N5HduR2ouWMP7HxmUxp6axWG.exe"
                    6⤵
                      PID:2128
                      • C:\Users\Admin\Documents\N5HduR2ouWMP7HxmUxp6axWG.exe
                        C:\Users\Admin\Documents\N5HduR2ouWMP7HxmUxp6axWG.exe
                        7⤵
                        • Executes dropped EXE
                        PID:2924
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im N5HduR2ouWMP7HxmUxp6axWG.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\N5HduR2ouWMP7HxmUxp6axWG.exe" & del C:\ProgramData\*.dll & exit
                          8⤵
                            PID:3552
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im N5HduR2ouWMP7HxmUxp6axWG.exe /f
                              9⤵
                              • Kills process with taskkill
                              PID:1184
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              9⤵
                              • Delays execution with timeout.exe
                              PID:3320
                      • C:\Users\Admin\Documents\c7QVOzJnF_AvKjFz_VuWC9Lx.exe
                        "C:\Users\Admin\Documents\c7QVOzJnF_AvKjFz_VuWC9Lx.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2208
                      • C:\Users\Admin\Documents\b6qlydRX6ve9b3gRhxRenBQ_.exe
                        "C:\Users\Admin\Documents\b6qlydRX6ve9b3gRhxRenBQ_.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2180
                      • C:\Users\Admin\Documents\lAfLkjUsouRinqvYbl5F5rhR.exe
                        "C:\Users\Admin\Documents\lAfLkjUsouRinqvYbl5F5rhR.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Modifies system certificate store
                        PID:2168
                        • C:\Users\Admin\AppData\Roaming\1234.exe
                          C:\Users\Admin\AppData\Roaming\1234.exe 1234
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1600
                          • C:\Users\Admin\AppData\Roaming\1234.exe
                            "{path}"
                            8⤵
                              PID:1616
                        • C:\Users\Admin\Documents\ugkjhCfKt3hDdKud_OvJB9uv.exe
                          "C:\Users\Admin\Documents\ugkjhCfKt3hDdKud_OvJB9uv.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2664
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:3540
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:3660
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                                PID:2988
                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:3300
                              • C:\Users\Admin\Documents\N41y2yvY6JNqPaR6IU_QhSN8.exe
                                "C:\Users\Admin\Documents\N41y2yvY6JNqPaR6IU_QhSN8.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2676
                                • C:\Users\Admin\AppData\Roaming\3495413.exe
                                  "C:\Users\Admin\AppData\Roaming\3495413.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2128
                                • C:\Users\Admin\AppData\Roaming\4174338.exe
                                  "C:\Users\Admin\AppData\Roaming\4174338.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1116
                              • C:\Users\Admin\Documents\iwhZglfV9L09x68sUnDSqQNT.exe
                                "C:\Users\Admin\Documents\iwhZglfV9L09x68sUnDSqQNT.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2716
                                • C:\Users\Admin\Documents\iwhZglfV9L09x68sUnDSqQNT.exe
                                  C:\Users\Admin\Documents\iwhZglfV9L09x68sUnDSqQNT.exe
                                  7⤵
                                    PID:2584
                                • C:\Users\Admin\Documents\_1nBxzqu052Ao4RdGQVLJO1d.exe
                                  "C:\Users\Admin\Documents\_1nBxzqu052Ao4RdGQVLJO1d.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2700
                                  • C:\Users\Admin\AppData\Roaming\8497647.exe
                                    "C:\Users\Admin\AppData\Roaming\8497647.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2636
                                  • C:\Users\Admin\AppData\Roaming\2884903.exe
                                    "C:\Users\Admin\AppData\Roaming\2884903.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2388
                                • C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe
                                  "C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2272
                                  • C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe
                                    C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:968
                                  • C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe
                                    C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2056
                                  • C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe
                                    C:\Users\Admin\Documents\oLQE3YHMmOZT39hg2qPm0XW4.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1908
                                • C:\Users\Admin\Documents\ANdetFweO9rOIiuQHJBfGGUi.exe
                                  "C:\Users\Admin\Documents\ANdetFweO9rOIiuQHJBfGGUi.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2836
                                  • C:\Users\Admin\Documents\ANdetFweO9rOIiuQHJBfGGUi.exe
                                    "C:\Users\Admin\Documents\ANdetFweO9rOIiuQHJBfGGUi.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1376
                                • C:\Users\Admin\Documents\VHomkTDFHS8Q2eMXIGssVIhr.exe
                                  "C:\Users\Admin\Documents\VHomkTDFHS8Q2eMXIGssVIhr.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2764
                                • C:\Users\Admin\Documents\SSQP8fw6fPeCLIp7yNusUsob.exe
                                  "C:\Users\Admin\Documents\SSQP8fw6fPeCLIp7yNusUsob.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2780
                                  • C:\Users\Admin\Documents\SSQP8fw6fPeCLIp7yNusUsob.exe
                                    C:\Users\Admin\Documents\SSQP8fw6fPeCLIp7yNusUsob.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1924
                                • C:\Users\Admin\Documents\Bxd0pLAzO5SslMAwkFwrivDm.exe
                                  "C:\Users\Admin\Documents\Bxd0pLAzO5SslMAwkFwrivDm.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2784
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 276
                                    7⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2808
                                • C:\Users\Admin\Documents\yzVOzK4Ty5zZdISc0lqETek_.exe
                                  "C:\Users\Admin\Documents\yzVOzK4Ty5zZdISc0lqETek_.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:2768
                                • C:\Users\Admin\Documents\01FHP3b0mXNo6M6gq4hk4OW7.exe
                                  "C:\Users\Admin\Documents\01FHP3b0mXNo6M6gq4hk4OW7.exe"
                                  6⤵
                                    PID:676
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 01FHP3b0mXNo6M6gq4hk4OW7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\01FHP3b0mXNo6M6gq4hk4OW7.exe" & del C:\ProgramData\*.dll & exit
                                      7⤵
                                        PID:1920
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im 01FHP3b0mXNo6M6gq4hk4OW7.exe /f
                                          8⤵
                                          • Kills process with taskkill
                                          PID:2160
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:3828
                                    • C:\Users\Admin\Documents\M7YPEnsUi1HTt24osmzloXXg.exe
                                      "C:\Users\Admin\Documents\M7YPEnsUi1HTt24osmzloXXg.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3256
                                      • C:\Users\Admin\Documents\M7YPEnsUi1HTt24osmzloXXg.exe
                                        "C:\Users\Admin\Documents\M7YPEnsUi1HTt24osmzloXXg.exe" -a
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3380
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                  4⤵
                                    PID:1748
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                    4⤵
                                      PID:1100
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:1536
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_4.exe
                                        sonia_4.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:820
                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                          6⤵
                                            PID:1600
                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Adds Run key to start application
                                              PID:2240
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:2532
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2372
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:1672
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:1840
                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  PID:2276
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:2540
                                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2408
                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2472
                                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2828
                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:1608
                                                • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2156
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -u -p 2156 -s 668
                                                    8⤵
                                                    • Program crash
                                                    PID:3872
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:1136
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_3.exe
                                              sonia_3.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:348
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 964
                                                6⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2772
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                            4⤵
                                              PID:584
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                                              4⤵
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:684
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 536
                                              4⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1164
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                        sonia_1.exe
                                        1⤵
                                          PID:1164
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe" -a
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1228
                                        • C:\Windows\system32\rUNdlL32.eXe
                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                          1⤵
                                          • Process spawned unexpected child process
                                          PID:1360
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                            2⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1524
                                        • C:\Windows\explorer.exe
                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                          1⤵
                                            PID:1676
                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                              "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/2LBCU6
                                              2⤵
                                              • Modifies Internet Explorer settings
                                              PID:2336
                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
                                                3⤵
                                                  PID:3628
                                            • C:\Windows\system32\rUNdlL32.eXe
                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                              1⤵
                                              • Process spawned unexpected child process
                                              PID:3788
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                2⤵
                                                  PID:3796
                                              • C:\Windows\system32\rUNdlL32.eXe
                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:3940
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                  2⤵
                                                    PID:3948
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 224
                                                      3⤵
                                                      • Program crash
                                                      PID:3960
                                                • C:\Windows\system32\DllHost.exe
                                                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:676

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Modify Existing Service

                                                1
                                                T1031

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1060

                                                Defense Evasion

                                                Modify Registry

                                                4
                                                T1112

                                                Disabling Security Tools

                                                1
                                                T1089

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                Install Root Certificate

                                                1
                                                T1130

                                                Credential Access

                                                Credentials in Files

                                                2
                                                T1081

                                                Discovery

                                                Query Registry

                                                4
                                                T1012

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                System Information Discovery

                                                4
                                                T1082

                                                Collection

                                                Data from Local System

                                                2
                                                T1005

                                                Command and Control

                                                Web Service

                                                1
                                                T1102

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\libcurl.dll
                                                  MD5

                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                  SHA1

                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                  SHA256

                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                  SHA512

                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\libcurlpp.dll
                                                  MD5

                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                  SHA1

                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                  SHA256

                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                  SHA512

                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\libgcc_s_dw2-1.dll
                                                  MD5

                                                  9aec524b616618b0d3d00b27b6f51da1

                                                  SHA1

                                                  64264300801a353db324d11738ffed876550e1d3

                                                  SHA256

                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                  SHA512

                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\libstdc++-6.dll
                                                  MD5

                                                  5e279950775baae5fea04d2cc4526bcc

                                                  SHA1

                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                  SHA256

                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                  SHA512

                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\libwinpthread-1.dll
                                                  MD5

                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                  SHA1

                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                  SHA256

                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                  SHA512

                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.txt
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_2.txt
                                                  MD5

                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                  SHA1

                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                  SHA256

                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                  SHA512

                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_3.exe
                                                  MD5

                                                  ee658be7ea7269085f4004d68960e547

                                                  SHA1

                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                  SHA256

                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                  SHA512

                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_3.txt
                                                  MD5

                                                  ee658be7ea7269085f4004d68960e547

                                                  SHA1

                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                  SHA256

                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                  SHA512

                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_4.exe
                                                  MD5

                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                  SHA1

                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                  SHA256

                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                  SHA512

                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_4.txt
                                                  MD5

                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                  SHA1

                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                  SHA256

                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                  SHA512

                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_5.exe
                                                  MD5

                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                  SHA1

                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                  SHA256

                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                  SHA512

                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_5.txt
                                                  MD5

                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                  SHA1

                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                  SHA256

                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                  SHA512

                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_6.txt
                                                  MD5

                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                  SHA1

                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                  SHA256

                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                  SHA512

                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                  MD5

                                                  56bd0f698f28e63479e5697dd167926e

                                                  SHA1

                                                  a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                  SHA256

                                                  6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                  SHA512

                                                  f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                  MD5

                                                  56bd0f698f28e63479e5697dd167926e

                                                  SHA1

                                                  a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                  SHA256

                                                  6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                  SHA512

                                                  f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                  MD5

                                                  99ab358c6f267b09d7a596548654a6ba

                                                  SHA1

                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                  SHA256

                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                  SHA512

                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                  MD5

                                                  1c7be730bdc4833afb7117d48c3fd513

                                                  SHA1

                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                  SHA256

                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                  SHA512

                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  MD5

                                                  74231678f536a19b3016840f56b845c7

                                                  SHA1

                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                  SHA256

                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                  SHA512

                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  MD5

                                                  74231678f536a19b3016840f56b845c7

                                                  SHA1

                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                  SHA256

                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                  SHA512

                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\libcurl.dll
                                                  MD5

                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                  SHA1

                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                  SHA256

                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                  SHA512

                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\libcurlpp.dll
                                                  MD5

                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                  SHA1

                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                  SHA256

                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                  SHA512

                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\libgcc_s_dw2-1.dll
                                                  MD5

                                                  9aec524b616618b0d3d00b27b6f51da1

                                                  SHA1

                                                  64264300801a353db324d11738ffed876550e1d3

                                                  SHA256

                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                  SHA512

                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\libstdc++-6.dll
                                                  MD5

                                                  5e279950775baae5fea04d2cc4526bcc

                                                  SHA1

                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                  SHA256

                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                  SHA512

                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\libwinpthread-1.dll
                                                  MD5

                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                  SHA1

                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                  SHA256

                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                  SHA512

                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\setup_install.exe
                                                  MD5

                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                  SHA1

                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                  SHA256

                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                  SHA512

                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_1.exe
                                                  MD5

                                                  6e43430011784cff369ea5a5ae4b000f

                                                  SHA1

                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                  SHA256

                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                  SHA512

                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_3.exe
                                                  MD5

                                                  ee658be7ea7269085f4004d68960e547

                                                  SHA1

                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                  SHA256

                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                  SHA512

                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_3.exe
                                                  MD5

                                                  ee658be7ea7269085f4004d68960e547

                                                  SHA1

                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                  SHA256

                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                  SHA512

                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_3.exe
                                                  MD5

                                                  ee658be7ea7269085f4004d68960e547

                                                  SHA1

                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                  SHA256

                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                  SHA512

                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_3.exe
                                                  MD5

                                                  ee658be7ea7269085f4004d68960e547

                                                  SHA1

                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                  SHA256

                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                  SHA512

                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_4.exe
                                                  MD5

                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                  SHA1

                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                  SHA256

                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                  SHA512

                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_5.exe
                                                  MD5

                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                  SHA1

                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                  SHA256

                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                  SHA512

                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_5.exe
                                                  MD5

                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                  SHA1

                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                  SHA256

                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                  SHA512

                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                • \Users\Admin\AppData\Local\Temp\7zS0D40D364\sonia_5.exe
                                                  MD5

                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                  SHA1

                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                  SHA256

                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                  SHA512

                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                • \Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                  MD5

                                                  56bd0f698f28e63479e5697dd167926e

                                                  SHA1

                                                  a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                  SHA256

                                                  6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                  SHA512

                                                  f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                • \Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                  MD5

                                                  56bd0f698f28e63479e5697dd167926e

                                                  SHA1

                                                  a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                  SHA256

                                                  6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                  SHA512

                                                  f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                  MD5

                                                  1c7be730bdc4833afb7117d48c3fd513

                                                  SHA1

                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                  SHA256

                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                  SHA512

                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                  MD5

                                                  1c7be730bdc4833afb7117d48c3fd513

                                                  SHA1

                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                  SHA256

                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                  SHA512

                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                  MD5

                                                  1c7be730bdc4833afb7117d48c3fd513

                                                  SHA1

                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                  SHA256

                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                  SHA512

                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                  MD5

                                                  1c7be730bdc4833afb7117d48c3fd513

                                                  SHA1

                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                  SHA256

                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                  SHA512

                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  MD5

                                                  74231678f536a19b3016840f56b845c7

                                                  SHA1

                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                  SHA256

                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                  SHA512

                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  MD5

                                                  74231678f536a19b3016840f56b845c7

                                                  SHA1

                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                  SHA256

                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                  SHA512

                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  MD5

                                                  74231678f536a19b3016840f56b845c7

                                                  SHA1

                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                  SHA256

                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                  SHA512

                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  MD5

                                                  74231678f536a19b3016840f56b845c7

                                                  SHA1

                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                  SHA256

                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                  SHA512

                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                • memory/348-154-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                  Filesize

                                                  4.9MB

                                                • memory/348-153-0x00000000022E0000-0x000000000237D000-memory.dmp
                                                  Filesize

                                                  628KB

                                                • memory/348-130-0x0000000000000000-mapping.dmp
                                                • memory/584-107-0x0000000000000000-mapping.dmp
                                                • memory/676-360-0x0000000000400000-0x00000000008EC000-memory.dmp
                                                  Filesize

                                                  4.9MB

                                                • memory/676-356-0x0000000002310000-0x00000000023AD000-memory.dmp
                                                  Filesize

                                                  628KB

                                                • memory/676-272-0x0000000000000000-mapping.dmp
                                                • memory/684-105-0x0000000000000000-mapping.dmp
                                                • memory/820-150-0x000000001ACD0000-0x000000001ACD2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/820-144-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/820-127-0x0000000000000000-mapping.dmp
                                                • memory/876-177-0x00000000009C0000-0x0000000000A0C000-memory.dmp
                                                  Filesize

                                                  304KB

                                                • memory/876-178-0x0000000000B00000-0x0000000000B71000-memory.dmp
                                                  Filesize

                                                  452KB

                                                • memory/876-384-0x0000000000A10000-0x0000000000A5C000-memory.dmp
                                                  Filesize

                                                  304KB

                                                • memory/876-385-0x0000000001270000-0x00000000012E1000-memory.dmp
                                                  Filesize

                                                  452KB

                                                • memory/1100-113-0x0000000000000000-mapping.dmp
                                                • memory/1116-351-0x0000000000000000-mapping.dmp
                                                • memory/1116-357-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1136-109-0x0000000000000000-mapping.dmp
                                                • memory/1164-155-0x0000000000000000-mapping.dmp
                                                • memory/1164-183-0x0000000000330000-0x0000000000331000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1164-123-0x0000000000000000-mapping.dmp
                                                • memory/1180-125-0x0000000000000000-mapping.dmp
                                                • memory/1228-147-0x0000000000000000-mapping.dmp
                                                • memory/1232-62-0x0000000000000000-mapping.dmp
                                                • memory/1376-370-0x0000000000400000-0x000000000044E000-memory.dmp
                                                  Filesize

                                                  312KB

                                                • memory/1376-364-0x0000000000401480-mapping.dmp
                                                • memory/1524-169-0x00000000009F0000-0x0000000000A4D000-memory.dmp
                                                  Filesize

                                                  372KB

                                                • memory/1524-161-0x0000000000000000-mapping.dmp
                                                • memory/1524-168-0x0000000000490000-0x0000000000591000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/1536-110-0x0000000000000000-mapping.dmp
                                                • memory/1600-180-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1600-340-0x0000000000000000-mapping.dmp
                                                • memory/1600-171-0x0000000000000000-mapping.dmp
                                                • memory/1600-359-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1600-366-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1608-247-0x0000000000000000-mapping.dmp
                                                • memory/1652-111-0x0000000000000000-mapping.dmp
                                                • memory/1748-114-0x0000000000000000-mapping.dmp
                                                • memory/1772-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                  Filesize

                                                  572KB

                                                • memory/1772-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1772-72-0x0000000000000000-mapping.dmp
                                                • memory/1772-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                  Filesize

                                                  100KB

                                                • memory/1772-103-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                  Filesize

                                                  572KB

                                                • memory/1772-102-0x0000000064940000-0x0000000064959000-memory.dmp
                                                  Filesize

                                                  100KB

                                                • memory/1772-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                  Filesize

                                                  1.1MB

                                                • memory/1772-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                  Filesize

                                                  100KB

                                                • memory/1772-104-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1772-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                  Filesize

                                                  100KB

                                                • memory/1772-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                  Filesize

                                                  152KB

                                                • memory/1772-108-0x0000000000400000-0x000000000051D000-memory.dmp
                                                  Filesize

                                                  1.1MB

                                                • memory/1772-106-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                  Filesize

                                                  152KB

                                                • memory/1844-60-0x0000000075D51000-0x0000000075D53000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1908-344-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1908-330-0x0000000000417DFA-mapping.dmp
                                                • memory/1924-317-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1924-303-0x0000000000417DEE-mapping.dmp
                                                • memory/2020-170-0x00000000FFE5246C-mapping.dmp
                                                • memory/2020-337-0x00000000031D0000-0x00000000032D6000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/2020-336-0x00000000001F0000-0x000000000020B000-memory.dmp
                                                  Filesize

                                                  108KB

                                                • memory/2020-179-0x00000000004B0000-0x0000000000521000-memory.dmp
                                                  Filesize

                                                  452KB

                                                • memory/2092-184-0x0000000000000000-mapping.dmp
                                                • memory/2108-191-0x00000000010A0000-0x00000000010A1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2108-185-0x0000000000000000-mapping.dmp
                                                • memory/2128-200-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2128-187-0x0000000000000000-mapping.dmp
                                                • memory/2128-221-0x0000000000870000-0x0000000000871000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2128-339-0x0000000000000000-mapping.dmp
                                                • memory/2128-355-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2156-249-0x000000013FC20000-0x000000013FC21000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2156-244-0x0000000000000000-mapping.dmp
                                                • memory/2168-198-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2168-189-0x0000000000000000-mapping.dmp
                                                • memory/2180-190-0x0000000000000000-mapping.dmp
                                                • memory/2208-192-0x0000000000000000-mapping.dmp
                                                • memory/2208-202-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2208-323-0x0000000005230000-0x0000000005231000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2240-195-0x0000000000000000-mapping.dmp
                                                • memory/2272-299-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2272-268-0x0000000000000000-mapping.dmp
                                                • memory/2276-197-0x0000000000000000-mapping.dmp
                                                • memory/2276-235-0x0000000004940000-0x0000000004941000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2276-209-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2336-338-0x0000000000000000-mapping.dmp
                                                • memory/2372-285-0x0000000000000000-mapping.dmp
                                                • memory/2388-318-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2388-311-0x0000000000000000-mapping.dmp
                                                • memory/2408-204-0x0000000000000000-mapping.dmp
                                                • memory/2440-206-0x0000000000000000-mapping.dmp
                                                • memory/2472-256-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                  Filesize

                                                  5.7MB

                                                • memory/2472-219-0x0000000000000000-mapping.dmp
                                                • memory/2472-255-0x00000000009C0000-0x00000000009EE000-memory.dmp
                                                  Filesize

                                                  184KB

                                                • memory/2484-320-0x0000000004D84000-0x0000000004D86000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2484-275-0x0000000004D83000-0x0000000004D84000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2484-263-0x0000000004D82000-0x0000000004D83000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2484-261-0x0000000004D81000-0x0000000004D82000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2484-254-0x00000000008B0000-0x00000000008DF000-memory.dmp
                                                  Filesize

                                                  188KB

                                                • memory/2484-260-0x0000000000400000-0x00000000008A8000-memory.dmp
                                                  Filesize

                                                  4.7MB

                                                • memory/2484-207-0x0000000000000000-mapping.dmp
                                                • memory/2532-210-0x0000000000000000-mapping.dmp
                                                • memory/2540-265-0x0000000000417E1A-mapping.dmp
                                                • memory/2540-321-0x00000000024A0000-0x00000000024A1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2556-216-0x0000000070851000-0x0000000070853000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2556-213-0x0000000000000000-mapping.dmp
                                                • memory/2636-298-0x0000000000000000-mapping.dmp
                                                • memory/2636-313-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2648-368-0x0000000000000000-mapping.dmp
                                                • memory/2664-295-0x00000000032A0000-0x0000000003371000-memory.dmp
                                                  Filesize

                                                  836KB

                                                • memory/2664-217-0x0000000000000000-mapping.dmp
                                                • memory/2664-293-0x0000000000580000-0x00000000005EF000-memory.dmp
                                                  Filesize

                                                  444KB

                                                • memory/2676-232-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2676-241-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2676-218-0x0000000000000000-mapping.dmp
                                                • memory/2676-236-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2676-243-0x000000001AE60000-0x000000001AE62000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2676-239-0x00000000002E0000-0x00000000002FC000-memory.dmp
                                                  Filesize

                                                  112KB

                                                • memory/2700-233-0x000000001AE50000-0x000000001AE52000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2700-227-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2700-220-0x0000000000000000-mapping.dmp
                                                • memory/2700-230-0x0000000000400000-0x000000000041C000-memory.dmp
                                                  Filesize

                                                  112KB

                                                • memory/2700-231-0x0000000000420000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2700-229-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2716-242-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2716-222-0x0000000000000000-mapping.dmp
                                                • memory/2716-248-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2764-264-0x0000000000000000-mapping.dmp
                                                • memory/2764-312-0x0000000000400000-0x00000000008A2000-memory.dmp
                                                  Filesize

                                                  4.6MB

                                                • memory/2764-309-0x0000000000240000-0x000000000026F000-memory.dmp
                                                  Filesize

                                                  188KB

                                                • memory/2768-270-0x0000000000000000-mapping.dmp
                                                • memory/2768-322-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2772-246-0x0000000000320000-0x0000000000321000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2772-224-0x0000000000000000-mapping.dmp
                                                • memory/2780-258-0x0000000000000000-mapping.dmp
                                                • memory/2780-288-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2784-257-0x0000000000000000-mapping.dmp
                                                • memory/2784-286-0x0000000000400000-0x000000000064F000-memory.dmp
                                                  Filesize

                                                  2.3MB

                                                • memory/2808-296-0x0000000000000000-mapping.dmp
                                                • memory/2808-302-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2828-226-0x0000000000000000-mapping.dmp
                                                • memory/2836-363-0x0000000000260000-0x00000000002A7000-memory.dmp
                                                  Filesize

                                                  284KB

                                                • memory/2836-267-0x0000000000000000-mapping.dmp
                                                • memory/2924-332-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                  Filesize

                                                  644KB

                                                • memory/2924-326-0x000000000046B76D-mapping.dmp
                                                • memory/3100-371-0x0000000000000000-mapping.dmp
                                                • memory/3256-373-0x0000000000000000-mapping.dmp
                                                • memory/3380-375-0x0000000000000000-mapping.dmp
                                                • memory/3796-382-0x0000000000970000-0x0000000000A71000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/3796-383-0x0000000000270000-0x00000000002CD000-memory.dmp
                                                  Filesize

                                                  372KB

                                                • memory/3872-391-0x0000000001DA0000-0x0000000001DA1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3948-388-0x0000000000AE0000-0x0000000000BE1000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/3960-390-0x0000000000210000-0x0000000000211000-memory.dmp
                                                  Filesize

                                                  4KB