Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    142s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-07-2021 12:34

General

  • Target

    8 (10).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel18

C2

dwarimlari.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.6

Botnet

517

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    517

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 51 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 29 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:1204
    • C:\Users\Admin\AppData\Local\Temp\8 (10).exe
      "C:\Users\Admin\AppData\Local\Temp\8 (10).exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:108
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_1.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:408
            • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
              sonia_1.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:992
              • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                "C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe" -a
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1836
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:544
            • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:1344
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            4⤵
            • Loads dropped DLL
            PID:1636
            • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_4.exe
              sonia_4.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1332
              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1408
                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:1836
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    8⤵
                    • Executes dropped EXE
                    PID:2348
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    8⤵
                    • Executes dropped EXE
                    PID:2112
                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  PID:1516
                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                    8⤵
                    • Executes dropped EXE
                    PID:2192
                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1692
                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1808
                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2460
                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                    8⤵
                      PID:2680
                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2752
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 2752 -s 676
                      8⤵
                      • Program crash
                      PID:3024
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_5.exe
              4⤵
              • Loads dropped DLL
              PID:1060
              • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_5.exe
                sonia_5.exe
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1116
                • C:\Users\Admin\Documents\Hcl0trNLXxvUpRM_5f8heOhT.exe
                  "C:\Users\Admin\Documents\Hcl0trNLXxvUpRM_5f8heOhT.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2172
                  • C:\Users\Admin\Documents\Hcl0trNLXxvUpRM_5f8heOhT.exe
                    C:\Users\Admin\Documents\Hcl0trNLXxvUpRM_5f8heOhT.exe
                    7⤵
                    • Executes dropped EXE
                    PID:2716
                • C:\Users\Admin\Documents\MZlecg2zkqXQFWZl6rB7eL5h.exe
                  "C:\Users\Admin\Documents\MZlecg2zkqXQFWZl6rB7eL5h.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2224
                • C:\Users\Admin\Documents\BXDye1iQZwHfIH47HYTpNXW0.exe
                  "C:\Users\Admin\Documents\BXDye1iQZwHfIH47HYTpNXW0.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2208
                • C:\Users\Admin\Documents\SdcRu6O6cTYSfJ_EnTsvawvW.exe
                  "C:\Users\Admin\Documents\SdcRu6O6cTYSfJ_EnTsvawvW.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2200
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c cmd < Bagnava.xltm
                    7⤵
                      PID:2648
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd
                        8⤵
                          PID:2776
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr /V /R "^IPAFDLOJiKVQTxFiLgMiLlaMrCAuVnAKdUxdXbtsjyJWSQEpztbDlGmbvNCwlINIlkmYZfphlcUGAvUjYsMQqXmJxXUpUru$" Sia.xltm
                            9⤵
                              PID:2820
                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                              Sensitive.exe.com p
                              9⤵
                              • Executes dropped EXE
                              PID:2924
                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                10⤵
                                • Executes dropped EXE
                                PID:936
                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                  11⤵
                                  • Executes dropped EXE
                                  PID:1548
                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                    12⤵
                                    • Executes dropped EXE
                                    PID:2092
                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com
                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sensitive.exe.com p
                                      13⤵
                                      • Executes dropped EXE
                                      • Drops startup file
                                      PID:1408
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1 -n 30
                              9⤵
                              • Runs ping.exe
                              PID:2940
                      • C:\Users\Admin\Documents\DvgnLHDHsFVFjGltk646vawF.exe
                        "C:\Users\Admin\Documents\DvgnLHDHsFVFjGltk646vawF.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2248
                      • C:\Users\Admin\Documents\pspuj0asmtRuXC97WNFbBGRp.exe
                        "C:\Users\Admin\Documents\pspuj0asmtRuXC97WNFbBGRp.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2328
                      • C:\Users\Admin\Documents\gOSQt5xIDqCYG_93x6uHsMbw.exe
                        "C:\Users\Admin\Documents\gOSQt5xIDqCYG_93x6uHsMbw.exe"
                        6⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2320
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          7⤵
                            PID:1060
                        • C:\Users\Admin\Documents\wfKi6LLbKOfAFoRAnIZAo05y.exe
                          "C:\Users\Admin\Documents\wfKi6LLbKOfAFoRAnIZAo05y.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2288
                        • C:\Users\Admin\Documents\IXNJwXwb18QU8rvvjHSGTzCb.exe
                          "C:\Users\Admin\Documents\IXNJwXwb18QU8rvvjHSGTzCb.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2420
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\IXNJwXwb18QU8rvvjHSGTzCb.exe"
                            7⤵
                              PID:2164
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:2864
                          • C:\Users\Admin\Documents\29it4jArAs_oYxebTucYFo_j.exe
                            "C:\Users\Admin\Documents\29it4jArAs_oYxebTucYFo_j.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2408
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2580
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2272
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2620
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2980
                          • C:\Users\Admin\Documents\_MEgYI_7d3MZEtOzlKMpCSub.exe
                            "C:\Users\Admin\Documents\_MEgYI_7d3MZEtOzlKMpCSub.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2104
                          • C:\Users\Admin\Documents\JOX6Af9SsS1pLQuIJg6kjz1B.exe
                            "C:\Users\Admin\Documents\JOX6Af9SsS1pLQuIJg6kjz1B.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2108
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im "JOX6Af9SsS1pLQuIJg6kjz1B.exe" /f & erase "C:\Users\Admin\Documents\JOX6Af9SsS1pLQuIJg6kjz1B.exe" & exit
                              7⤵
                                PID:2932
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im "JOX6Af9SsS1pLQuIJg6kjz1B.exe" /f
                                  8⤵
                                  • Kills process with taskkill
                                  PID:544
                            • C:\Users\Admin\Documents\oGZA07Umjkf_KXq11u_T7CAq.exe
                              "C:\Users\Admin\Documents\oGZA07Umjkf_KXq11u_T7CAq.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2356
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 276
                                7⤵
                                • Program crash
                                PID:2908
                            • C:\Users\Admin\Documents\8pTFaZPSUYQs8K6KvgGHnpy6.exe
                              "C:\Users\Admin\Documents\8pTFaZPSUYQs8K6KvgGHnpy6.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2384
                              • C:\Users\Admin\Documents\8pTFaZPSUYQs8K6KvgGHnpy6.exe
                                C:\Users\Admin\Documents\8pTFaZPSUYQs8K6KvgGHnpy6.exe
                                7⤵
                                • Executes dropped EXE
                                PID:2500
                            • C:\Users\Admin\Documents\WstoyR62b_tNolRl6XB_Ar5C.exe
                              "C:\Users\Admin\Documents\WstoyR62b_tNolRl6XB_Ar5C.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2316
                            • C:\Users\Admin\Documents\9RW36klZ50U33Yxukax8_DpL.exe
                              "C:\Users\Admin\Documents\9RW36klZ50U33Yxukax8_DpL.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks processor information in registry
                              PID:2312
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im 9RW36klZ50U33Yxukax8_DpL.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\9RW36klZ50U33Yxukax8_DpL.exe" & del C:\ProgramData\*.dll & exit
                                7⤵
                                  PID:1844
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im 9RW36klZ50U33Yxukax8_DpL.exe /f
                                    8⤵
                                    • Kills process with taskkill
                                    PID:516
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:2584
                              • C:\Users\Admin\Documents\rWBoThQWz3rXAS1b1YvSxBVn.exe
                                "C:\Users\Admin\Documents\rWBoThQWz3rXAS1b1YvSxBVn.exe"
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2264
                                • C:\Users\Admin\Documents\rWBoThQWz3rXAS1b1YvSxBVn.exe
                                  "C:\Users\Admin\Documents\rWBoThQWz3rXAS1b1YvSxBVn.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks processor information in registry
                                  PID:824
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Loads dropped DLL
                            PID:1644
                            • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1176
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 972
                                6⤵
                                • Program crash
                                PID:1484
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                            4⤵
                              PID:1640
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Loads dropped DLL
                              PID:508
                      • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_6.exe
                        sonia_6.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Modifies system certificate store
                        PID:1924
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1512
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          2⤵
                          • Executes dropped EXE
                          PID:2888
                      • C:\Windows\system32\rUNdlL32.eXe
                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                        1⤵
                        • Process spawned unexpected child process
                        PID:1684
                        • C:\Windows\SysWOW64\rundll32.exe
                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                          2⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:900
                      • C:\Windows\system32\rUNdlL32.eXe
                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                        1⤵
                        • Process spawned unexpected child process
                        PID:2416
                        • C:\Windows\SysWOW64\rundll32.exe
                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                          2⤵
                          • Modifies registry class
                          PID:2564
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                        1⤵
                        • Executes dropped EXE
                        PID:2680
                      • C:\Users\Admin\AppData\Local\Temp\C40A.exe
                        C:\Users\Admin\AppData\Local\Temp\C40A.exe
                        1⤵
                          PID:2160
                          • C:\Users\Admin\AppData\Local\Temp\C40A.exe
                            C:\Users\Admin\AppData\Local\Temp\C40A.exe
                            2⤵
                              PID:2648
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Users\Admin\AppData\Local\9180e217-e476-45ec-9b88-0111621b7b12" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                3⤵
                                • Modifies file permissions
                                PID:528
                              • C:\Users\Admin\AppData\Local\Temp\C40A.exe
                                "C:\Users\Admin\AppData\Local\Temp\C40A.exe" --Admin IsNotAutoStart IsNotTask
                                3⤵
                                  PID:2456
                                  • C:\Users\Admin\AppData\Local\Temp\C40A.exe
                                    "C:\Users\Admin\AppData\Local\Temp\C40A.exe" --Admin IsNotAutoStart IsNotTask
                                    4⤵
                                      PID:2988
                                      • C:\Users\Admin\AppData\Local\eb5953b8-bd82-495e-839c-2f5562a7247e\build2.exe
                                        "C:\Users\Admin\AppData\Local\eb5953b8-bd82-495e-839c-2f5562a7247e\build2.exe"
                                        5⤵
                                          PID:1412
                                          • C:\Users\Admin\AppData\Local\eb5953b8-bd82-495e-839c-2f5562a7247e\build2.exe
                                            "C:\Users\Admin\AppData\Local\eb5953b8-bd82-495e-839c-2f5562a7247e\build2.exe"
                                            6⤵
                                              PID:1772
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\eb5953b8-bd82-495e-839c-2f5562a7247e\build2.exe" & del C:\ProgramData\*.dll & exit
                                                7⤵
                                                  PID:3060
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im build2.exe /f
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:2644
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    8⤵
                                                    • Delays execution with timeout.exe
                                                    PID:1456
                                    • C:\Users\Admin\AppData\Local\Temp\84DA.exe
                                      C:\Users\Admin\AppData\Local\Temp\84DA.exe
                                      1⤵
                                        PID:2164
                                      • C:\Users\Admin\AppData\Local\Temp\EC54.exe
                                        C:\Users\Admin\AppData\Local\Temp\EC54.exe
                                        1⤵
                                          PID:2020

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Defense Evasion

                                        Modify Registry

                                        3
                                        T1112

                                        Disabling Security Tools

                                        1
                                        T1089

                                        File Permissions Modification

                                        1
                                        T1222

                                        Install Root Certificate

                                        1
                                        T1130

                                        Credential Access

                                        Credentials in Files

                                        5
                                        T1081

                                        Discovery

                                        Query Registry

                                        4
                                        T1012

                                        System Information Discovery

                                        4
                                        T1082

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Remote System Discovery

                                        1
                                        T1018

                                        Collection

                                        Data from Local System

                                        5
                                        T1005

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\libcurl.dll
                                          MD5

                                          d09be1f47fd6b827c81a4812b4f7296f

                                          SHA1

                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                          SHA256

                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                          SHA512

                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\libcurlpp.dll
                                          MD5

                                          e6e578373c2e416289a8da55f1dc5e8e

                                          SHA1

                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                          SHA256

                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                          SHA512

                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\libgcc_s_dw2-1.dll
                                          MD5

                                          9aec524b616618b0d3d00b27b6f51da1

                                          SHA1

                                          64264300801a353db324d11738ffed876550e1d3

                                          SHA256

                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                          SHA512

                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\libstdc++-6.dll
                                          MD5

                                          5e279950775baae5fea04d2cc4526bcc

                                          SHA1

                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                          SHA256

                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                          SHA512

                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\libwinpthread-1.dll
                                          MD5

                                          1e0d62c34ff2e649ebc5c372065732ee

                                          SHA1

                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                          SHA256

                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                          SHA512

                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.txt
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_2.exe
                                          MD5

                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                          SHA1

                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                          SHA256

                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                          SHA512

                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_2.txt
                                          MD5

                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                          SHA1

                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                          SHA256

                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                          SHA512

                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_3.txt
                                          MD5

                                          ee658be7ea7269085f4004d68960e547

                                          SHA1

                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                          SHA256

                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                          SHA512

                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_4.exe
                                          MD5

                                          6765fe4e4be8c4daf3763706a58f42d0

                                          SHA1

                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                          SHA256

                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                          SHA512

                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_4.txt
                                          MD5

                                          6765fe4e4be8c4daf3763706a58f42d0

                                          SHA1

                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                          SHA256

                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                          SHA512

                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_5.exe
                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_5.txt
                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_6.exe
                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_6.txt
                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                          MD5

                                          56bd0f698f28e63479e5697dd167926e

                                          SHA1

                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                          SHA256

                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                          SHA512

                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                          MD5

                                          56bd0f698f28e63479e5697dd167926e

                                          SHA1

                                          a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                          SHA256

                                          6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                          SHA512

                                          f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          MD5

                                          b7161c0845a64ff6d7345b67ff97f3b0

                                          SHA1

                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                          SHA256

                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                          SHA512

                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          MD5

                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                          SHA1

                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                          SHA256

                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                          SHA512

                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          MD5

                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                          SHA1

                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                          SHA256

                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                          SHA512

                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          MD5

                                          74231678f536a19b3016840f56b845c7

                                          SHA1

                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                          SHA256

                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                          SHA512

                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          MD5

                                          74231678f536a19b3016840f56b845c7

                                          SHA1

                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                          SHA256

                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                          SHA512

                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\libcurl.dll
                                          MD5

                                          d09be1f47fd6b827c81a4812b4f7296f

                                          SHA1

                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                          SHA256

                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                          SHA512

                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\libcurlpp.dll
                                          MD5

                                          e6e578373c2e416289a8da55f1dc5e8e

                                          SHA1

                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                          SHA256

                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                          SHA512

                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\libgcc_s_dw2-1.dll
                                          MD5

                                          9aec524b616618b0d3d00b27b6f51da1

                                          SHA1

                                          64264300801a353db324d11738ffed876550e1d3

                                          SHA256

                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                          SHA512

                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\libstdc++-6.dll
                                          MD5

                                          5e279950775baae5fea04d2cc4526bcc

                                          SHA1

                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                          SHA256

                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                          SHA512

                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\libwinpthread-1.dll
                                          MD5

                                          1e0d62c34ff2e649ebc5c372065732ee

                                          SHA1

                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                          SHA256

                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                          SHA512

                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\setup_install.exe
                                          MD5

                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                          SHA1

                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                          SHA256

                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                          SHA512

                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_1.exe
                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_2.exe
                                          MD5

                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                          SHA1

                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                          SHA256

                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                          SHA512

                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_2.exe
                                          MD5

                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                          SHA1

                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                          SHA256

                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                          SHA512

                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_2.exe
                                          MD5

                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                          SHA1

                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                          SHA256

                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                          SHA512

                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_2.exe
                                          MD5

                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                          SHA1

                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                          SHA256

                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                          SHA512

                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_4.exe
                                          MD5

                                          6765fe4e4be8c4daf3763706a58f42d0

                                          SHA1

                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                          SHA256

                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                          SHA512

                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_5.exe
                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_5.exe
                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_5.exe
                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_6.exe
                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_6.exe
                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • \Users\Admin\AppData\Local\Temp\7zSCF629505\sonia_6.exe
                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                          MD5

                                          d124f55b9393c976963407dff51ffa79

                                          SHA1

                                          2c7bbedd79791bfb866898c85b504186db610b5d

                                          SHA256

                                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                          SHA512

                                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                        • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          MD5

                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                          SHA1

                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                          SHA256

                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                          SHA512

                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                        • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          MD5

                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                          SHA1

                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                          SHA256

                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                          SHA512

                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                        • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          MD5

                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                          SHA1

                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                          SHA256

                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                          SHA512

                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                        • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          MD5

                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                          SHA1

                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                          SHA256

                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                          SHA512

                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          MD5

                                          74231678f536a19b3016840f56b845c7

                                          SHA1

                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                          SHA256

                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                          SHA512

                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          MD5

                                          74231678f536a19b3016840f56b845c7

                                          SHA1

                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                          SHA256

                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                          SHA512

                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          MD5

                                          74231678f536a19b3016840f56b845c7

                                          SHA1

                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                          SHA256

                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                          SHA512

                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          MD5

                                          74231678f536a19b3016840f56b845c7

                                          SHA1

                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                          SHA256

                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                          SHA512

                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                        • memory/108-148-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/108-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/108-141-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/108-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/108-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/108-72-0x0000000000000000-mapping.dmp
                                        • memory/108-111-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/108-119-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/108-150-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/108-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/108-145-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/108-126-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/108-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/408-99-0x0000000000000000-mapping.dmp
                                        • memory/508-112-0x0000000000000000-mapping.dmp
                                        • memory/544-100-0x0000000000000000-mapping.dmp
                                        • memory/824-313-0x0000000000401480-mapping.dmp
                                        • memory/824-358-0x0000000000400000-0x000000000044E000-memory.dmp
                                          Filesize

                                          312KB

                                        • memory/884-184-0x0000000001CD0000-0x0000000001D41000-memory.dmp
                                          Filesize

                                          452KB

                                        • memory/884-351-0x0000000001D50000-0x0000000001DC1000-memory.dmp
                                          Filesize

                                          452KB

                                        • memory/884-183-0x0000000000E40000-0x0000000000E8C000-memory.dmp
                                          Filesize

                                          304KB

                                        • memory/884-350-0x00000000008B0000-0x00000000008FC000-memory.dmp
                                          Filesize

                                          304KB

                                        • memory/900-182-0x0000000000340000-0x000000000039D000-memory.dmp
                                          Filesize

                                          372KB

                                        • memory/900-181-0x00000000009A0000-0x0000000000AA1000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/900-175-0x0000000000000000-mapping.dmp
                                        • memory/936-292-0x0000000000000000-mapping.dmp
                                        • memory/992-108-0x0000000000000000-mapping.dmp
                                        • memory/1060-109-0x0000000000000000-mapping.dmp
                                        • memory/1116-124-0x0000000000000000-mapping.dmp
                                        • memory/1176-179-0x0000000000000000-mapping.dmp
                                        • memory/1176-189-0x0000000000400000-0x00000000008F2000-memory.dmp
                                          Filesize

                                          4.9MB

                                        • memory/1176-188-0x0000000000DE0000-0x0000000000E7D000-memory.dmp
                                          Filesize

                                          628KB

                                        • memory/1204-355-0x00000000002F0000-0x000000000030B000-memory.dmp
                                          Filesize

                                          108KB

                                        • memory/1204-356-0x00000000026B0000-0x00000000027B6000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/1204-185-0x00000000004A0000-0x0000000000511000-memory.dmp
                                          Filesize

                                          452KB

                                        • memory/1204-178-0x00000000FFB7246C-mapping.dmp
                                        • memory/1276-176-0x0000000002E30000-0x0000000002E45000-memory.dmp
                                          Filesize

                                          84KB

                                        • memory/1332-123-0x0000000000000000-mapping.dmp
                                        • memory/1332-138-0x0000000000070000-0x0000000000071000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1332-149-0x000000001ACC0000-0x000000001ACC2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1344-153-0x0000000000400000-0x0000000000896000-memory.dmp
                                          Filesize

                                          4.6MB

                                        • memory/1344-151-0x0000000000350000-0x0000000000359000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/1344-115-0x0000000000000000-mapping.dmp
                                        • memory/1408-171-0x0000000000000000-mapping.dmp
                                        • memory/1408-186-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1412-374-0x00000000021C0000-0x000000000225E000-memory.dmp
                                          Filesize

                                          632KB

                                        • memory/1484-370-0x00000000004C0000-0x0000000000520000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/1488-60-0x00000000760B1000-0x00000000760B3000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1512-156-0x0000000000000000-mapping.dmp
                                        • memory/1516-192-0x0000000000000000-mapping.dmp
                                        • memory/1516-195-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1516-199-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1548-309-0x0000000000000000-mapping.dmp
                                        • memory/1636-103-0x0000000000000000-mapping.dmp
                                        • memory/1640-118-0x0000000000000000-mapping.dmp
                                        • memory/1644-101-0x0000000000000000-mapping.dmp
                                        • memory/1692-194-0x0000000000000000-mapping.dmp
                                        • memory/1772-380-0x0000000000400000-0x00000000004A1000-memory.dmp
                                          Filesize

                                          644KB

                                        • memory/1788-62-0x0000000000000000-mapping.dmp
                                        • memory/1808-198-0x0000000000000000-mapping.dmp
                                        • memory/1836-190-0x0000000000000000-mapping.dmp
                                        • memory/1836-165-0x0000000000000000-mapping.dmp
                                        • memory/1924-130-0x0000000000000000-mapping.dmp
                                        • memory/2020-381-0x0000000000280000-0x0000000000313000-memory.dmp
                                          Filesize

                                          588KB

                                        • memory/2092-318-0x0000000000000000-mapping.dmp
                                        • memory/2104-277-0x0000000000000000-mapping.dmp
                                        • memory/2104-359-0x0000000002CA0000-0x00000000035C6000-memory.dmp
                                          Filesize

                                          9.1MB

                                        • memory/2104-361-0x0000000000400000-0x0000000000D41000-memory.dmp
                                          Filesize

                                          9.3MB

                                        • memory/2108-276-0x0000000000000000-mapping.dmp
                                        • memory/2108-365-0x0000000000400000-0x00000000008AF000-memory.dmp
                                          Filesize

                                          4.7MB

                                        • memory/2108-363-0x0000000000240000-0x000000000026F000-memory.dmp
                                          Filesize

                                          188KB

                                        • memory/2112-270-0x0000000000000000-mapping.dmp
                                        • memory/2160-373-0x00000000044A0000-0x00000000045BB000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/2164-347-0x0000000006E04000-0x0000000006E06000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2164-344-0x0000000006E01000-0x0000000006E02000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2164-346-0x0000000006E02000-0x0000000006E03000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2164-348-0x0000000006E03000-0x0000000006E04000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2164-377-0x0000000000220000-0x000000000024F000-memory.dmp
                                          Filesize

                                          188KB

                                        • memory/2164-379-0x0000000000400000-0x0000000002B96000-memory.dmp
                                          Filesize

                                          39.6MB

                                        • memory/2172-233-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2172-197-0x0000000000000000-mapping.dmp
                                        • memory/2172-228-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2192-203-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/2192-265-0x0000000000417E1A-mapping.dmp
                                        • memory/2192-372-0x0000000005140000-0x0000000005141000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2200-201-0x0000000000000000-mapping.dmp
                                        • memory/2208-209-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2208-200-0x0000000000000000-mapping.dmp
                                        • memory/2224-264-0x00000000026E2000-0x00000000026E3000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2224-262-0x00000000026E1000-0x00000000026E2000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2224-260-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                          Filesize

                                          188KB

                                        • memory/2224-339-0x00000000026E3000-0x00000000026E4000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2224-360-0x00000000026E4000-0x00000000026E6000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2224-261-0x0000000000400000-0x00000000008B5000-memory.dmp
                                          Filesize

                                          4.7MB

                                        • memory/2224-202-0x0000000000000000-mapping.dmp
                                        • memory/2248-205-0x0000000000000000-mapping.dmp
                                        • memory/2248-224-0x0000000000270000-0x0000000000271000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2248-364-0x0000000005470000-0x0000000005471000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2264-357-0x00000000008B0000-0x00000000008F7000-memory.dmp
                                          Filesize

                                          284KB

                                        • memory/2264-271-0x0000000000000000-mapping.dmp
                                        • memory/2272-311-0x0000000000000000-mapping.dmp
                                        • memory/2288-208-0x0000000000000000-mapping.dmp
                                        • memory/2312-272-0x0000000000000000-mapping.dmp
                                        • memory/2312-367-0x00000000008F0000-0x000000000098D000-memory.dmp
                                          Filesize

                                          628KB

                                        • memory/2312-368-0x0000000000400000-0x00000000008EB000-memory.dmp
                                          Filesize

                                          4.9MB

                                        • memory/2316-273-0x0000000000000000-mapping.dmp
                                        • memory/2316-354-0x000000001ADB0000-0x000000001ADB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2320-210-0x0000000000000000-mapping.dmp
                                        • memory/2328-211-0x0000000000000000-mapping.dmp
                                        • memory/2328-219-0x000007FEFB891000-0x000007FEFB893000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2348-212-0x0000000000000000-mapping.dmp
                                        • memory/2356-275-0x0000000000000000-mapping.dmp
                                        • memory/2356-353-0x0000000000400000-0x000000000064F000-memory.dmp
                                          Filesize

                                          2.3MB

                                        • memory/2384-274-0x0000000000000000-mapping.dmp
                                        • memory/2384-352-0x0000000000900000-0x0000000000901000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2408-216-0x0000000000000000-mapping.dmp
                                        • memory/2408-340-0x0000000001EF0000-0x0000000001F5F000-memory.dmp
                                          Filesize

                                          444KB

                                        • memory/2408-341-0x0000000003620000-0x00000000036F0000-memory.dmp
                                          Filesize

                                          832KB

                                        • memory/2420-243-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2420-245-0x0000000000170000-0x0000000000171000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2420-249-0x0000000000190000-0x0000000000191000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2420-244-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2420-247-0x0000000000180000-0x0000000000181000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2420-217-0x0000000000000000-mapping.dmp
                                        • memory/2460-221-0x0000000000000000-mapping.dmp
                                        • memory/2500-303-0x0000000000417DFE-mapping.dmp
                                        • memory/2500-366-0x0000000000730000-0x0000000000731000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2564-284-0x0000000000000000-mapping.dmp
                                        • memory/2564-349-0x0000000000220000-0x000000000027D000-memory.dmp
                                          Filesize

                                          372KB

                                        • memory/2564-342-0x0000000000A10000-0x0000000000B11000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2580-299-0x0000000000000000-mapping.dmp
                                        • memory/2648-230-0x0000000000000000-mapping.dmp
                                        • memory/2648-375-0x0000000000400000-0x0000000000537000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/2680-231-0x0000000000000000-mapping.dmp
                                        • memory/2716-362-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2716-255-0x0000000000417DEE-mapping.dmp
                                        • memory/2716-251-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/2752-234-0x0000000000000000-mapping.dmp
                                        • memory/2752-238-0x000000013F7C0000-0x000000013F7C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2776-235-0x0000000000000000-mapping.dmp
                                        • memory/2820-239-0x0000000000000000-mapping.dmp
                                        • memory/2888-242-0x0000000000000000-mapping.dmp
                                        • memory/2908-369-0x0000000000930000-0x0000000000B7F000-memory.dmp
                                          Filesize

                                          2.3MB

                                        • memory/2908-296-0x0000000000000000-mapping.dmp
                                        • memory/2924-248-0x0000000000000000-mapping.dmp
                                        • memory/2940-250-0x0000000000000000-mapping.dmp
                                        • memory/3024-304-0x0000000000000000-mapping.dmp
                                        • memory/3024-371-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                          Filesize

                                          4KB