Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1797s
  • max time network
    1857s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-07-2021 00:00

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 60 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {53FEA898-3A29-4647-811C-C48B7632B820} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:1668
            • C:\Users\Admin\AppData\Roaming\wtswdrf
              C:\Users\Admin\AppData\Roaming\wtswdrf
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:1272
            • C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe
              C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe --Task
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2284
              • C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe
                C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe --Task
                5⤵
                • Executes dropped EXE
                PID:2376
            • C:\Users\Admin\AppData\Roaming\wtswdrf
              C:\Users\Admin\AppData\Roaming\wtswdrf
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:1800
            • C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe
              C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe --Task
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1132
              • C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe
                C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b\3DFA.exe --Task
                5⤵
                  PID:2980
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:1552
        • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
          "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:828
            • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:548
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_1.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1772
                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                  sonia_1.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2028
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                4⤵
                • Loads dropped DLL
                PID:972
                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_2.exe
                  sonia_2.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:1388
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_4.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1736
                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_4.exe
                  sonia_4.exe
                  5⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1100
                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1592
                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Modifies system certificate store
                      PID:1876
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        8⤵
                        • Executes dropped EXE
                        PID:2472
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        8⤵
                        • Executes dropped EXE
                        PID:2068
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        8⤵
                        • Executes dropped EXE
                        PID:1960
                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      PID:696
                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                        8⤵
                        • Executes dropped EXE
                        PID:1704
                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                        8⤵
                        • Executes dropped EXE
                        PID:2392
                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                        8⤵
                        • Executes dropped EXE
                        PID:2492
                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:1940
                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2000
                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2056
                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                        8⤵
                        • Executes dropped EXE
                        PID:2120
                    • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                      "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2140
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 2140 -s 672
                        8⤵
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: GetForegroundWindowSpam
                        PID:2324
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_5.exe
                4⤵
                • Loads dropped DLL
                PID:1008
                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_5.exe
                  sonia_5.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:1664
                  • C:\Users\Admin\Documents\dxzh1UqgI5vj11CGaZiG0S1w.exe
                    "C:\Users\Admin\Documents\dxzh1UqgI5vj11CGaZiG0S1w.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2400
                  • C:\Users\Admin\Documents\y5Pmg6NQa4WlM6aJ1KcxbSGO.exe
                    "C:\Users\Admin\Documents\y5Pmg6NQa4WlM6aJ1KcxbSGO.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2460
                    • C:\Users\Admin\Documents\y5Pmg6NQa4WlM6aJ1KcxbSGO.exe
                      "C:\Users\Admin\Documents\y5Pmg6NQa4WlM6aJ1KcxbSGO.exe"
                      7⤵
                        PID:372
                    • C:\Users\Admin\Documents\e0cZeNf8tlx5tn3nDVkw8FJP.exe
                      "C:\Users\Admin\Documents\e0cZeNf8tlx5tn3nDVkw8FJP.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2448
                      • C:\Users\Admin\Documents\e0cZeNf8tlx5tn3nDVkw8FJP.exe
                        C:\Users\Admin\Documents\e0cZeNf8tlx5tn3nDVkw8FJP.exe
                        7⤵
                        • Executes dropped EXE
                        PID:2936
                    • C:\Users\Admin\Documents\r7lnivG0RzD4s26KwT4unKi_.exe
                      "C:\Users\Admin\Documents\r7lnivG0RzD4s26KwT4unKi_.exe"
                      6⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:2572
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c taskkill /f /im chrome.exe
                        7⤵
                          PID:2560
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im chrome.exe
                            8⤵
                            • Kills process with taskkill
                            PID:2800
                      • C:\Users\Admin\Documents\EuaPsb6FO6Lzv39A86tCDGQz.exe
                        "C:\Users\Admin\Documents\EuaPsb6FO6Lzv39A86tCDGQz.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2532
                      • C:\Users\Admin\Documents\GKf6Pk5awMxy55LI1m4nLyWr.exe
                        "C:\Users\Admin\Documents\GKf6Pk5awMxy55LI1m4nLyWr.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2704
                      • C:\Users\Admin\Documents\SLIES_sxKPDeHAhNQP6TgKRv.exe
                        "C:\Users\Admin\Documents\SLIES_sxKPDeHAhNQP6TgKRv.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2688
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                          7⤵
                            PID:1568
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd
                              8⤵
                                PID:300
                          • C:\Users\Admin\Documents\FqRdF7ImbHfN9aiQRDN1HFN5.exe
                            "C:\Users\Admin\Documents\FqRdF7ImbHfN9aiQRDN1HFN5.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2672
                          • C:\Users\Admin\Documents\3TruTCTvhkOh4iyCNtNMfC3N.exe
                            "C:\Users\Admin\Documents\3TruTCTvhkOh4iyCNtNMfC3N.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2664
                          • C:\Users\Admin\Documents\WJAb563TUibVuVuMvUEf8UFu.exe
                            "C:\Users\Admin\Documents\WJAb563TUibVuVuMvUEf8UFu.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2656
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2476
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:580
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2252
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2292
                          • C:\Users\Admin\Documents\cWS_e6QjNI6H255wjT2jlmUD.exe
                            "C:\Users\Admin\Documents\cWS_e6QjNI6H255wjT2jlmUD.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2640
                          • C:\Users\Admin\Documents\XZqxxOHI_cARXHouBhZPNT0k.exe
                            "C:\Users\Admin\Documents\XZqxxOHI_cARXHouBhZPNT0k.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2632
                          • C:\Users\Admin\Documents\x7IpGsKiKzn0D_26nk6u9DgS.exe
                            "C:\Users\Admin\Documents\x7IpGsKiKzn0D_26nk6u9DgS.exe"
                            6⤵
                              PID:2912
                            • C:\Users\Admin\Documents\7qYHWVwN9rxEPLnIVqry9eRk.exe
                              "C:\Users\Admin\Documents\7qYHWVwN9rxEPLnIVqry9eRk.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2896
                            • C:\Users\Admin\Documents\4SwrltqsgGT23HZJnmP_jj2y.exe
                              "C:\Users\Admin\Documents\4SwrltqsgGT23HZJnmP_jj2y.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2880
                            • C:\Users\Admin\Documents\luPqt09FiojWsTsLpDhuJ8Oq.exe
                              "C:\Users\Admin\Documents\luPqt09FiojWsTsLpDhuJ8Oq.exe"
                              6⤵
                                PID:2872
                              • C:\Users\Admin\Documents\jT8BHXPhTzBPHRdWVv2CpeGR.exe
                                "C:\Users\Admin\Documents\jT8BHXPhTzBPHRdWVv2CpeGR.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2864
                              • C:\Users\Admin\Documents\raI9Fj03HUmBtLWx1Cs9S9tt.exe
                                "C:\Users\Admin\Documents\raI9Fj03HUmBtLWx1Cs9S9tt.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2856
                                • C:\Users\Admin\Documents\raI9Fj03HUmBtLWx1Cs9S9tt.exe
                                  "C:\Users\Admin\Documents\raI9Fj03HUmBtLWx1Cs9S9tt.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2196
                              • C:\Users\Admin\Documents\rbSCYH9GHc39elIYoZZDZv61.exe
                                "C:\Users\Admin\Documents\rbSCYH9GHc39elIYoZZDZv61.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2764
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 776
                                  7⤵
                                  • Program crash
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  PID:2852
                              • C:\Users\Admin\Documents\OgU2xFzKp1JLYHum7o0Chh8o.exe
                                "C:\Users\Admin\Documents\OgU2xFzKp1JLYHum7o0Chh8o.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2960
                                • C:\Users\Admin\Documents\OgU2xFzKp1JLYHum7o0Chh8o.exe
                                  "C:\Users\Admin\Documents\OgU2xFzKp1JLYHum7o0Chh8o.exe" -a
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2456
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                            4⤵
                            • Loads dropped DLL
                            PID:968
                            • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_6.exe
                              sonia_6.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              PID:1176
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1688
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                6⤵
                                  PID:2092
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                              4⤵
                                PID:1076
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Loads dropped DLL
                                PID:1248
                        • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe" -a
                          1⤵
                            PID:1592
                          • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_3.exe
                            sonia_3.exe
                            1⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1936
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 948
                              2⤵
                              • Program crash
                              • Suspicious behavior: GetForegroundWindowSpam
                              PID:1064
                          • C:\Windows\system32\rUNdlL32.eXe
                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                            1⤵
                            • Process spawned unexpected child process
                            PID:1080
                            • C:\Windows\SysWOW64\rundll32.exe
                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                              2⤵
                                PID:1832
                            • C:\Windows\system32\conhost.exe
                              \??\C:\Windows\system32\conhost.exe "-1735040525822101861241332343-4033267991516151778-21168420711010924110-1656344139"
                              1⤵
                              • Loads dropped DLL
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1832
                            • C:\Windows\system32\rUNdlL32.eXe
                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                              1⤵
                              • Process spawned unexpected child process
                              PID:2216
                              • C:\Windows\SysWOW64\rundll32.exe
                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                2⤵
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2232
                            • C:\Users\Admin\AppData\Local\Temp\3DFA.exe
                              C:\Users\Admin\AppData\Local\Temp\3DFA.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2164
                              • C:\Users\Admin\AppData\Local\Temp\3DFA.exe
                                C:\Users\Admin\AppData\Local\Temp\3DFA.exe
                                2⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:2960
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Users\Admin\AppData\Local\bd8cc121-270c-499d-8b53-7f976fbad52b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                  3⤵
                                  • Modifies file permissions
                                  PID:1504
                                • C:\Users\Admin\AppData\Local\Temp\3DFA.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3DFA.exe" --Admin IsNotAutoStart IsNotTask
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:1476
                                  • C:\Users\Admin\AppData\Local\Temp\3DFA.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3DFA.exe" --Admin IsNotAutoStart IsNotTask
                                    4⤵
                                      PID:1756
                              • C:\Users\Admin\AppData\Local\Temp\8F55.exe
                                C:\Users\Admin\AppData\Local\Temp\8F55.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1524
                              • C:\Users\Admin\AppData\Local\Temp\4A4.exe
                                C:\Users\Admin\AppData\Local\Temp\4A4.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1688
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4A4.exe"
                                  2⤵
                                    PID:1792
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      3⤵
                                      • Delays execution with timeout.exe
                                      PID:1104
                                  • C:\Users\Admin\AppData\Local\Temp\pQWhXpH7l0.exe
                                    "C:\Users\Admin\AppData\Local\Temp\pQWhXpH7l0.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1388

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Modify Existing Service

                                1
                                T1031

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Defense Evasion

                                Modify Registry

                                3
                                T1112

                                Disabling Security Tools

                                1
                                T1089

                                File Permissions Modification

                                1
                                T1222

                                Install Root Certificate

                                1
                                T1130

                                Credential Access

                                Credentials in Files

                                2
                                T1081

                                Discovery

                                Query Registry

                                3
                                T1012

                                System Information Discovery

                                3
                                T1082

                                Peripheral Device Discovery

                                1
                                T1120

                                Collection

                                Data from Local System

                                2
                                T1005

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\libcurl.dll
                                  MD5

                                  d09be1f47fd6b827c81a4812b4f7296f

                                  SHA1

                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                  SHA256

                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                  SHA512

                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\libcurlpp.dll
                                  MD5

                                  e6e578373c2e416289a8da55f1dc5e8e

                                  SHA1

                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                  SHA256

                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                  SHA512

                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\libgcc_s_dw2-1.dll
                                  MD5

                                  9aec524b616618b0d3d00b27b6f51da1

                                  SHA1

                                  64264300801a353db324d11738ffed876550e1d3

                                  SHA256

                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                  SHA512

                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\libstdc++-6.dll
                                  MD5

                                  5e279950775baae5fea04d2cc4526bcc

                                  SHA1

                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                  SHA256

                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                  SHA512

                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\libwinpthread-1.dll
                                  MD5

                                  1e0d62c34ff2e649ebc5c372065732ee

                                  SHA1

                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                  SHA256

                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                  SHA512

                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.txt
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_2.txt
                                  MD5

                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                  SHA1

                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                  SHA256

                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                  SHA512

                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_3.exe
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_3.txt
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_4.exe
                                  MD5

                                  6765fe4e4be8c4daf3763706a58f42d0

                                  SHA1

                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                  SHA256

                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                  SHA512

                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_4.txt
                                  MD5

                                  6765fe4e4be8c4daf3763706a58f42d0

                                  SHA1

                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                  SHA256

                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                  SHA512

                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_5.exe
                                  MD5

                                  0c3f670f496ffcf516fe77d2a161a6ee

                                  SHA1

                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                  SHA256

                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                  SHA512

                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_5.txt
                                  MD5

                                  0c3f670f496ffcf516fe77d2a161a6ee

                                  SHA1

                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                  SHA256

                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                  SHA512

                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_6.exe
                                  MD5

                                  2eb68e495e4eb18c86a443b2754bbab2

                                  SHA1

                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                  SHA256

                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                  SHA512

                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                • C:\Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_6.txt
                                  MD5

                                  2eb68e495e4eb18c86a443b2754bbab2

                                  SHA1

                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                  SHA256

                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                  SHA512

                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                  MD5

                                  1c7be730bdc4833afb7117d48c3fd513

                                  SHA1

                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                  SHA256

                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                  SHA512

                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                  SHA1

                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                  SHA256

                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                  SHA512

                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                  SHA1

                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                  SHA256

                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                  SHA512

                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\libcurl.dll
                                  MD5

                                  d09be1f47fd6b827c81a4812b4f7296f

                                  SHA1

                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                  SHA256

                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                  SHA512

                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\libcurlpp.dll
                                  MD5

                                  e6e578373c2e416289a8da55f1dc5e8e

                                  SHA1

                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                  SHA256

                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                  SHA512

                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\libgcc_s_dw2-1.dll
                                  MD5

                                  9aec524b616618b0d3d00b27b6f51da1

                                  SHA1

                                  64264300801a353db324d11738ffed876550e1d3

                                  SHA256

                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                  SHA512

                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\libstdc++-6.dll
                                  MD5

                                  5e279950775baae5fea04d2cc4526bcc

                                  SHA1

                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                  SHA256

                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                  SHA512

                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\libwinpthread-1.dll
                                  MD5

                                  1e0d62c34ff2e649ebc5c372065732ee

                                  SHA1

                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                  SHA256

                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                  SHA512

                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_1.exe
                                  MD5

                                  6e43430011784cff369ea5a5ae4b000f

                                  SHA1

                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                  SHA256

                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                  SHA512

                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_3.exe
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_3.exe
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_3.exe
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_3.exe
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_4.exe
                                  MD5

                                  6765fe4e4be8c4daf3763706a58f42d0

                                  SHA1

                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                  SHA256

                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                  SHA512

                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_5.exe
                                  MD5

                                  0c3f670f496ffcf516fe77d2a161a6ee

                                  SHA1

                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                  SHA256

                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                  SHA512

                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_5.exe
                                  MD5

                                  0c3f670f496ffcf516fe77d2a161a6ee

                                  SHA1

                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                  SHA256

                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                  SHA512

                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_5.exe
                                  MD5

                                  0c3f670f496ffcf516fe77d2a161a6ee

                                  SHA1

                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                  SHA256

                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                  SHA512

                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_6.exe
                                  MD5

                                  2eb68e495e4eb18c86a443b2754bbab2

                                  SHA1

                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                  SHA256

                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                  SHA512

                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_6.exe
                                  MD5

                                  2eb68e495e4eb18c86a443b2754bbab2

                                  SHA1

                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                  SHA256

                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                  SHA512

                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                • \Users\Admin\AppData\Local\Temp\7zSC338D695\sonia_6.exe
                                  MD5

                                  2eb68e495e4eb18c86a443b2754bbab2

                                  SHA1

                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                  SHA256

                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                  SHA512

                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                  MD5

                                  1c7be730bdc4833afb7117d48c3fd513

                                  SHA1

                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                  SHA256

                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                  SHA512

                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                  MD5

                                  1c7be730bdc4833afb7117d48c3fd513

                                  SHA1

                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                  SHA256

                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                  SHA512

                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                  MD5

                                  1c7be730bdc4833afb7117d48c3fd513

                                  SHA1

                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                  SHA256

                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                  SHA512

                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                  SHA1

                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                  SHA256

                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                  SHA512

                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                  SHA1

                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                  SHA256

                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                  SHA512

                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                  SHA1

                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                  SHA256

                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                  SHA512

                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                  SHA1

                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                  SHA256

                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                  SHA512

                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • memory/300-282-0x0000000000000000-mapping.dmp
                                • memory/548-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                  Filesize

                                  152KB

                                • memory/548-116-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/548-124-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                  Filesize

                                  152KB

                                • memory/548-91-0x0000000000400000-0x000000000051D000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/548-112-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                  Filesize

                                  572KB

                                • memory/548-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/548-98-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/548-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                  Filesize

                                  572KB

                                • memory/548-100-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/548-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/548-71-0x0000000000000000-mapping.dmp
                                • memory/548-102-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/548-106-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/580-287-0x0000000000000000-mapping.dmp
                                • memory/696-191-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/696-187-0x0000000000000000-mapping.dmp
                                • memory/696-197-0x0000000002180000-0x00000000021E6000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/828-61-0x0000000000000000-mapping.dmp
                                • memory/876-179-0x00000000008C0000-0x000000000090C000-memory.dmp
                                  Filesize

                                  304KB

                                • memory/876-180-0x0000000000FB0000-0x0000000001021000-memory.dmp
                                  Filesize

                                  452KB

                                • memory/876-210-0x0000000000940000-0x000000000098C000-memory.dmp
                                  Filesize

                                  304KB

                                • memory/876-211-0x00000000016A0000-0x0000000001711000-memory.dmp
                                  Filesize

                                  452KB

                                • memory/968-115-0x0000000000000000-mapping.dmp
                                • memory/972-101-0x0000000000000000-mapping.dmp
                                • memory/1008-108-0x0000000000000000-mapping.dmp
                                • memory/1064-276-0x0000000000000000-mapping.dmp
                                • memory/1076-125-0x0000000000000000-mapping.dmp
                                • memory/1100-130-0x0000000000890000-0x0000000000891000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1100-118-0x0000000000000000-mapping.dmp
                                • memory/1100-157-0x0000000000810000-0x0000000000812000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1176-139-0x0000000000000000-mapping.dmp
                                • memory/1220-240-0x0000000003D80000-0x0000000003D95000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/1248-103-0x0000000000000000-mapping.dmp
                                • memory/1388-199-0x0000000000400000-0x0000000000896000-memory.dmp
                                  Filesize

                                  4.6MB

                                • memory/1388-175-0x0000000000000000-mapping.dmp
                                • memory/1388-198-0x0000000000240000-0x0000000000249000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1524-292-0x0000000000000000-mapping.dmp
                                • memory/1552-270-0x0000000000370000-0x000000000038B000-memory.dmp
                                  Filesize

                                  108KB

                                • memory/1552-174-0x00000000FFEB246C-mapping.dmp
                                • memory/1552-181-0x00000000004A0000-0x0000000000511000-memory.dmp
                                  Filesize

                                  452KB

                                • memory/1568-274-0x0000000000000000-mapping.dmp
                                • memory/1592-152-0x0000000000000000-mapping.dmp
                                • memory/1592-184-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1592-182-0x0000000000000000-mapping.dmp
                                • memory/1664-129-0x0000000000000000-mapping.dmp
                                • memory/1688-165-0x0000000000000000-mapping.dmp
                                • memory/1736-107-0x0000000000000000-mapping.dmp
                                • memory/1772-99-0x0000000000000000-mapping.dmp
                                • memory/1832-159-0x0000000000000000-mapping.dmp
                                • memory/1832-178-0x00000000002F0000-0x000000000034D000-memory.dmp
                                  Filesize

                                  372KB

                                • memory/1832-177-0x00000000009E0000-0x0000000000AE1000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/1876-186-0x0000000000000000-mapping.dmp
                                • memory/1936-161-0x0000000002300000-0x000000000239D000-memory.dmp
                                  Filesize

                                  628KB

                                • memory/1936-162-0x0000000000400000-0x00000000008F2000-memory.dmp
                                  Filesize

                                  4.9MB

                                • memory/1936-121-0x0000000000000000-mapping.dmp
                                • memory/1940-189-0x0000000000000000-mapping.dmp
                                • memory/2000-193-0x0000000000000000-mapping.dmp
                                • memory/2000-220-0x0000000000400000-0x00000000009BE000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/2000-219-0x0000000000270000-0x000000000029E000-memory.dmp
                                  Filesize

                                  184KB

                                • memory/2028-111-0x0000000000000000-mapping.dmp
                                • memory/2044-59-0x0000000075D11000-0x0000000075D13000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2056-195-0x0000000000000000-mapping.dmp
                                • memory/2092-264-0x0000000000000000-mapping.dmp
                                • memory/2120-200-0x0000000000000000-mapping.dmp
                                • memory/2140-201-0x0000000000000000-mapping.dmp
                                • memory/2140-202-0x000000013F7F0000-0x000000013F7F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2164-289-0x0000000000000000-mapping.dmp
                                • memory/2232-208-0x0000000000370000-0x00000000003CD000-memory.dmp
                                  Filesize

                                  372KB

                                • memory/2232-207-0x0000000001EA0000-0x0000000001FA1000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/2232-205-0x0000000000000000-mapping.dmp
                                • memory/2252-294-0x0000000000000000-mapping.dmp
                                • memory/2324-209-0x0000000000000000-mapping.dmp
                                • memory/2324-273-0x0000000000210000-0x0000000000211000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2324-212-0x000007FEFC251000-0x000007FEFC253000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2400-214-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2400-213-0x0000000000000000-mapping.dmp
                                • memory/2448-215-0x0000000000000000-mapping.dmp
                                • memory/2448-245-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2448-258-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2456-271-0x0000000000000000-mapping.dmp
                                • memory/2460-216-0x0000000000000000-mapping.dmp
                                • memory/2472-217-0x0000000000000000-mapping.dmp
                                • memory/2476-277-0x0000000000000000-mapping.dmp
                                • memory/2492-246-0x0000000000400000-0x000000000041E000-memory.dmp
                                  Filesize

                                  120KB

                                • memory/2492-227-0x0000000000417E1A-mapping.dmp
                                • memory/2492-222-0x0000000000400000-0x000000000041E000-memory.dmp
                                  Filesize

                                  120KB

                                • memory/2532-221-0x0000000000000000-mapping.dmp
                                • memory/2560-278-0x0000000000000000-mapping.dmp
                                • memory/2572-225-0x0000000000000000-mapping.dmp
                                • memory/2632-232-0x0000000000000000-mapping.dmp
                                • memory/2632-260-0x0000000001230000-0x0000000001231000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2640-231-0x0000000000000000-mapping.dmp
                                • memory/2656-234-0x0000000000000000-mapping.dmp
                                • memory/2664-233-0x0000000000000000-mapping.dmp
                                • memory/2672-235-0x0000000000000000-mapping.dmp
                                • memory/2688-236-0x0000000000000000-mapping.dmp
                                • memory/2704-237-0x0000000000000000-mapping.dmp
                                • memory/2764-243-0x0000000000000000-mapping.dmp
                                • memory/2800-286-0x0000000000000000-mapping.dmp
                                • memory/2856-255-0x0000000000000000-mapping.dmp
                                • memory/2864-252-0x0000000000000000-mapping.dmp
                                • memory/2872-250-0x0000000000000000-mapping.dmp
                                • memory/2880-251-0x0000000000000000-mapping.dmp
                                • memory/2896-253-0x0000000000000000-mapping.dmp
                                • memory/2912-254-0x0000000000000000-mapping.dmp
                                • memory/2936-262-0x0000000000400000-0x000000000041E000-memory.dmp
                                  Filesize

                                  120KB

                                • memory/2936-263-0x0000000000418832-mapping.dmp
                                • memory/2960-256-0x0000000000000000-mapping.dmp