Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1490s
  • max time network
    1845s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 17:59

General

  • Target

    8 (10).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

mixmix

C2

37.46.128.40:2787

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE GCleaner Downloader Activity M3
  • suricata: ET MALWARE GCleaner Related Downloader User-Agent
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 56 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {126B68E4-E393-485D-BEE5-E15FBCAD4061} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2752
            • C:\Users\Admin\AppData\Roaming\butwwrt
              C:\Users\Admin\AppData\Roaming\butwwrt
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:2616
            • C:\Users\Admin\AppData\Roaming\butwwrt
              C:\Users\Admin\AppData\Roaming\butwwrt
              4⤵
              • Executes dropped EXE
              PID:2680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1940
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:3064
      • C:\Users\Admin\AppData\Local\Temp\8 (10).exe
        "C:\Users\Admin\AppData\Local\Temp\8 (10).exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:840
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_1.exe
              4⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1400
              • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1100
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_7.exe
              4⤵
                PID:908
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_6.exe
                4⤵
                • Loads dropped DLL
                PID:1556
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_5.exe
                4⤵
                • Loads dropped DLL
                PID:1080
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_4.exe
                4⤵
                • Loads dropped DLL
                PID:1060
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_3.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1168
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                4⤵
                • Loads dropped DLL
                PID:568
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 412
                4⤵
                • Loads dropped DLL
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:756
        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_5.exe
          sonia_5.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          • Modifies system certificate store
          PID:1108
          • C:\Users\Admin\Documents\lAu4gIqm5XBFnik5iDuciAPn.exe
            "C:\Users\Admin\Documents\lAu4gIqm5XBFnik5iDuciAPn.exe"
            2⤵
            • Executes dropped EXE
            PID:2620
          • C:\Users\Admin\Documents\NLgHwtAcaC9NIAvBS74ucZrY.exe
            "C:\Users\Admin\Documents\NLgHwtAcaC9NIAvBS74ucZrY.exe"
            2⤵
            • Executes dropped EXE
            PID:2644
          • C:\Users\Admin\Documents\dpEXvIm15a3ksSqguaMhCu0H.exe
            "C:\Users\Admin\Documents\dpEXvIm15a3ksSqguaMhCu0H.exe"
            2⤵
            • Executes dropped EXE
            PID:2632
          • C:\Users\Admin\Documents\13qLxui1ajQEIZEWzm6nPrNN.exe
            "C:\Users\Admin\Documents\13qLxui1ajQEIZEWzm6nPrNN.exe"
            2⤵
            • Executes dropped EXE
            PID:2764
            • C:\Users\Admin\AppData\Local\Temp\11111.exe
              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
              • Executes dropped EXE
              PID:2112
            • C:\Users\Admin\AppData\Local\Temp\11111.exe
              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
              • Executes dropped EXE
              PID:2880
            • C:\Users\Admin\AppData\Local\Temp\22222.exe
              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
              • Executes dropped EXE
              PID:316
            • C:\Users\Admin\AppData\Local\Temp\22222.exe
              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
              • Executes dropped EXE
              PID:2152
            • C:\Users\Admin\AppData\Local\Temp\22222.exe
              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
              • Executes dropped EXE
              PID:1348
            • C:\Users\Admin\AppData\Local\Temp\22222.exe
              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
                PID:2360
              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                3⤵
                • Executes dropped EXE
                PID:2360
              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                3⤵
                • Executes dropped EXE
                PID:1160
            • C:\Users\Admin\Documents\vV9oWCyUYboR_udTJ1sXpmP_.exe
              "C:\Users\Admin\Documents\vV9oWCyUYboR_udTJ1sXpmP_.exe"
              2⤵
              • Executes dropped EXE
              • Modifies system certificate store
              PID:2756
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                3⤵
                  PID:1852
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    4⤵
                    • Kills process with taskkill
                    PID:2184
              • C:\Users\Admin\Documents\d0gBlbCAWlLO1M6RP89oV9Y0.exe
                "C:\Users\Admin\Documents\d0gBlbCAWlLO1M6RP89oV9Y0.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2744
                • C:\Users\Admin\Documents\d0gBlbCAWlLO1M6RP89oV9Y0.exe
                  C:\Users\Admin\Documents\d0gBlbCAWlLO1M6RP89oV9Y0.exe
                  3⤵
                  • Executes dropped EXE
                  PID:2816
                • C:\Users\Admin\Documents\d0gBlbCAWlLO1M6RP89oV9Y0.exe
                  C:\Users\Admin\Documents\d0gBlbCAWlLO1M6RP89oV9Y0.exe
                  3⤵
                  • Executes dropped EXE
                  PID:428
              • C:\Users\Admin\Documents\8tn05_GzgtbEruicSficLE4B.exe
                "C:\Users\Admin\Documents\8tn05_GzgtbEruicSficLE4B.exe"
                2⤵
                • Executes dropped EXE
                PID:2728
              • C:\Users\Admin\Documents\SRhsduokzoksqksTdwwFD6_l.exe
                "C:\Users\Admin\Documents\SRhsduokzoksqksTdwwFD6_l.exe"
                2⤵
                • Executes dropped EXE
                PID:2716
              • C:\Users\Admin\Documents\wfFIPZBm9KTuz4h7yVyGhr63.exe
                "C:\Users\Admin\Documents\wfFIPZBm9KTuz4h7yVyGhr63.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2708
                • C:\Users\Admin\Documents\wfFIPZBm9KTuz4h7yVyGhr63.exe
                  C:\Users\Admin\Documents\wfFIPZBm9KTuz4h7yVyGhr63.exe
                  3⤵
                  • Executes dropped EXE
                  PID:1928
              • C:\Users\Admin\Documents\L4jIlkpSqUDnH5pGZfVxd658.exe
                "C:\Users\Admin\Documents\L4jIlkpSqUDnH5pGZfVxd658.exe"
                2⤵
                • Executes dropped EXE
                PID:2688
              • C:\Users\Admin\Documents\C8d28Gtk5vGxd2JVALOCYvr1.exe
                "C:\Users\Admin\Documents\C8d28Gtk5vGxd2JVALOCYvr1.exe"
                2⤵
                • Executes dropped EXE
                PID:2248
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{nTZd-MjjR4-Rb3h-TEK0e}\55998818410.exe"
                  3⤵
                    PID:2084
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{nTZd-MjjR4-Rb3h-TEK0e}\97090279770.exe" /mix
                    3⤵
                      PID:1760
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{nTZd-MjjR4-Rb3h-TEK0e}\36403427109.exe" /mix
                      3⤵
                        PID:2016
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im "C8d28Gtk5vGxd2JVALOCYvr1.exe" /f & erase "C:\Users\Admin\Documents\C8d28Gtk5vGxd2JVALOCYvr1.exe" & exit
                        3⤵
                          PID:2252
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "C8d28Gtk5vGxd2JVALOCYvr1.exe" /f
                            4⤵
                            • Kills process with taskkill
                            PID:2056
                      • C:\Users\Admin\Documents\tcJ1gwtMzWpa26H2NpSboucl.exe
                        "C:\Users\Admin\Documents\tcJ1gwtMzWpa26H2NpSboucl.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:2356
                        • C:\Users\Admin\Documents\tcJ1gwtMzWpa26H2NpSboucl.exe
                          "C:\Users\Admin\Documents\tcJ1gwtMzWpa26H2NpSboucl.exe"
                          3⤵
                          • Executes dropped EXE
                          • Modifies data under HKEY_USERS
                          PID:1472
                      • C:\Users\Admin\Documents\0zreEBEg70K77kqAEGtvx3Qp.exe
                        "C:\Users\Admin\Documents\0zreEBEg70K77kqAEGtvx3Qp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2392
                        • C:\Users\Admin\Documents\0zreEBEg70K77kqAEGtvx3Qp.exe
                          C:\Users\Admin\Documents\0zreEBEg70K77kqAEGtvx3Qp.exe
                          3⤵
                          • Executes dropped EXE
                          PID:2852
                    • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_4.exe
                      sonia_4.exe
                      1⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious use of AdjustPrivilegeToken
                      PID:944
                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1944
                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Modifies system certificate store
                          PID:960
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            4⤵
                            • Executes dropped EXE
                            PID:2520
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            4⤵
                            • Executes dropped EXE
                            PID:2560
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            4⤵
                            • Executes dropped EXE
                            PID:1112
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            4⤵
                            • Executes dropped EXE
                            PID:2592
                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                          "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          PID:1616
                          • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                            4⤵
                            • Executes dropped EXE
                            PID:2204
                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:1932
                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2064
                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:2224
                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                            4⤵
                            • Executes dropped EXE
                            PID:2320
                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:2260
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 2260 -s 676
                            4⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:2472
                    • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_6.exe
                      sonia_6.exe
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      PID:1252
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        2⤵
                          PID:960
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          2⤵
                          • Executes dropped EXE
                          PID:3004
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          2⤵
                          • Executes dropped EXE
                          PID:1444
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          2⤵
                          • Executes dropped EXE
                          PID:1856
                      • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe" -a
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:916
                      • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_2.exe
                        sonia_2.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:900
                      • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_3.exe
                        sonia_3.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:328
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 944
                          2⤵
                          • Program crash
                          PID:2824
                      • C:\Windows\system32\rUNdlL32.eXe
                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                        1⤵
                        • Process spawned unexpected child process
                        PID:1516
                        • C:\Windows\SysWOW64\rundll32.exe
                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                          2⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1620
                      • C:\Windows\system32\rUNdlL32.eXe
                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                        1⤵
                        • Process spawned unexpected child process
                        PID:2412
                        • C:\Windows\SysWOW64\rundll32.exe
                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                          2⤵
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2424
                      • C:\Users\Admin\AppData\Local\Temp\9702.exe
                        C:\Users\Admin\AppData\Local\Temp\9702.exe
                        1⤵
                        • Executes dropped EXE
                        PID:2212
                      • C:\Users\Admin\AppData\Local\Temp\7BA6.exe
                        C:\Users\Admin\AppData\Local\Temp\7BA6.exe
                        1⤵
                        • Executes dropped EXE
                        PID:520
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                        1⤵
                          PID:2356

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        3
                        T1112

                        Disabling Security Tools

                        1
                        T1089

                        Install Root Certificate

                        1
                        T1130

                        Credential Access

                        Credentials in Files

                        2
                        T1081

                        Discovery

                        Query Registry

                        4
                        T1012

                        System Information Discovery

                        4
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        2
                        T1005

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\libcurl.dll
                          MD5

                          d09be1f47fd6b827c81a4812b4f7296f

                          SHA1

                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                          SHA256

                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                          SHA512

                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\libcurlpp.dll
                          MD5

                          e6e578373c2e416289a8da55f1dc5e8e

                          SHA1

                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                          SHA256

                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                          SHA512

                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\libgcc_s_dw2-1.dll
                          MD5

                          9aec524b616618b0d3d00b27b6f51da1

                          SHA1

                          64264300801a353db324d11738ffed876550e1d3

                          SHA256

                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                          SHA512

                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\libstdc++-6.dll
                          MD5

                          5e279950775baae5fea04d2cc4526bcc

                          SHA1

                          8aef1e10031c3629512c43dd8b0b5d9060878453

                          SHA256

                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                          SHA512

                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\libwinpthread-1.dll
                          MD5

                          1e0d62c34ff2e649ebc5c372065732ee

                          SHA1

                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                          SHA256

                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                          SHA512

                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.txt
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_2.txt
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_3.txt
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_4.exe
                          MD5

                          6765fe4e4be8c4daf3763706a58f42d0

                          SHA1

                          cebb504bfc3097a95d40016f01123b275c97d58c

                          SHA256

                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                          SHA512

                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_4.txt
                          MD5

                          6765fe4e4be8c4daf3763706a58f42d0

                          SHA1

                          cebb504bfc3097a95d40016f01123b275c97d58c

                          SHA256

                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                          SHA512

                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_5.txt
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • C:\Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_6.txt
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                          MD5

                          1c7be730bdc4833afb7117d48c3fd513

                          SHA1

                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                          SHA256

                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                          SHA512

                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\libcurl.dll
                          MD5

                          d09be1f47fd6b827c81a4812b4f7296f

                          SHA1

                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                          SHA256

                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                          SHA512

                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\libcurlpp.dll
                          MD5

                          e6e578373c2e416289a8da55f1dc5e8e

                          SHA1

                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                          SHA256

                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                          SHA512

                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\libgcc_s_dw2-1.dll
                          MD5

                          9aec524b616618b0d3d00b27b6f51da1

                          SHA1

                          64264300801a353db324d11738ffed876550e1d3

                          SHA256

                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                          SHA512

                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\libstdc++-6.dll
                          MD5

                          5e279950775baae5fea04d2cc4526bcc

                          SHA1

                          8aef1e10031c3629512c43dd8b0b5d9060878453

                          SHA256

                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                          SHA512

                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\libwinpthread-1.dll
                          MD5

                          1e0d62c34ff2e649ebc5c372065732ee

                          SHA1

                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                          SHA256

                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                          SHA512

                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\setup_install.exe
                          MD5

                          a3ca32ebdba2c07c2d386bb31cbd6d51

                          SHA1

                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                          SHA256

                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                          SHA512

                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_1.exe
                          MD5

                          6e43430011784cff369ea5a5ae4b000f

                          SHA1

                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                          SHA256

                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                          SHA512

                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_2.exe
                          MD5

                          18ffdaa7a2c9906db10ffc13f7c73d23

                          SHA1

                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                          SHA256

                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                          SHA512

                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_3.exe
                          MD5

                          ee658be7ea7269085f4004d68960e547

                          SHA1

                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                          SHA256

                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                          SHA512

                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_4.exe
                          MD5

                          6765fe4e4be8c4daf3763706a58f42d0

                          SHA1

                          cebb504bfc3097a95d40016f01123b275c97d58c

                          SHA256

                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                          SHA512

                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_5.exe
                          MD5

                          0c3f670f496ffcf516fe77d2a161a6ee

                          SHA1

                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                          SHA256

                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                          SHA512

                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • \Users\Admin\AppData\Local\Temp\7zS45506CD4\sonia_6.exe
                          MD5

                          2eb68e495e4eb18c86a443b2754bbab2

                          SHA1

                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                          SHA256

                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                          SHA512

                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                          MD5

                          1c7be730bdc4833afb7117d48c3fd513

                          SHA1

                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                          SHA256

                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                          SHA512

                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                          MD5

                          74231678f536a19b3016840f56b845c7

                          SHA1

                          a5645777558a7d5905e101e54d61b0c8c1120de3

                          SHA256

                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                          SHA512

                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                        • memory/316-298-0x0000000000000000-mapping.dmp
                        • memory/328-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                          Filesize

                          4.9MB

                        • memory/328-123-0x0000000000000000-mapping.dmp
                        • memory/328-175-0x0000000000E60000-0x0000000000EFD000-memory.dmp
                          Filesize

                          628KB

                        • memory/428-283-0x0000000000418826-mapping.dmp
                        • memory/428-330-0x00000000009C0000-0x00000000009C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/520-342-0x0000000000400000-0x000000000046D000-memory.dmp
                          Filesize

                          436KB

                        • memory/520-341-0x0000000000220000-0x0000000000224000-memory.dmp
                          Filesize

                          16KB

                        • memory/568-100-0x0000000000000000-mapping.dmp
                        • memory/756-183-0x00000000005D0000-0x00000000005D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/756-169-0x0000000000000000-mapping.dmp
                        • memory/840-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                          Filesize

                          152KB

                        • memory/840-111-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/840-72-0x0000000000000000-mapping.dmp
                        • memory/840-104-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/840-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                          Filesize

                          572KB

                        • memory/840-112-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/840-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                          Filesize

                          1.5MB

                        • memory/840-92-0x0000000000400000-0x000000000051D000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/840-127-0x000000006B440000-0x000000006B4CF000-memory.dmp
                          Filesize

                          572KB

                        • memory/840-140-0x000000006B280000-0x000000006B2A6000-memory.dmp
                          Filesize

                          152KB

                        • memory/840-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                          Filesize

                          1.5MB

                        • memory/840-119-0x0000000064940000-0x0000000064959000-memory.dmp
                          Filesize

                          100KB

                        • memory/840-145-0x0000000000400000-0x000000000051D000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/884-216-0x0000000001190000-0x00000000011DC000-memory.dmp
                          Filesize

                          304KB

                        • memory/884-217-0x0000000002620000-0x0000000002691000-memory.dmp
                          Filesize

                          452KB

                        • memory/884-181-0x0000000002150000-0x00000000021C1000-memory.dmp
                          Filesize

                          452KB

                        • memory/884-180-0x0000000000B50000-0x0000000000B9C000-memory.dmp
                          Filesize

                          304KB

                        • memory/900-182-0x0000000000240000-0x0000000000249000-memory.dmp
                          Filesize

                          36KB

                        • memory/900-184-0x0000000000400000-0x0000000000896000-memory.dmp
                          Filesize

                          4.6MB

                        • memory/900-126-0x0000000000000000-mapping.dmp
                        • memory/908-128-0x0000000000000000-mapping.dmp
                        • memory/916-137-0x0000000000000000-mapping.dmp
                        • memory/944-158-0x0000000000C50000-0x0000000000C51000-memory.dmp
                          Filesize

                          4KB

                        • memory/944-165-0x000000001B1F0000-0x000000001B1F2000-memory.dmp
                          Filesize

                          8KB

                        • memory/944-152-0x0000000000000000-mapping.dmp
                        • memory/960-192-0x0000000000000000-mapping.dmp
                        • memory/960-186-0x0000000000000000-mapping.dmp
                        • memory/1060-105-0x0000000000000000-mapping.dmp
                        • memory/1080-106-0x0000000000000000-mapping.dmp
                        • memory/1100-110-0x0000000000000000-mapping.dmp
                        • memory/1108-130-0x0000000000000000-mapping.dmp
                        • memory/1168-102-0x0000000000000000-mapping.dmp
                        • memory/1252-142-0x0000000000000000-mapping.dmp
                        • memory/1364-62-0x0000000000000000-mapping.dmp
                        • memory/1380-210-0x0000000003DB0000-0x0000000003DC5000-memory.dmp
                          Filesize

                          84KB

                        • memory/1380-346-0x0000000002AF0000-0x0000000002B05000-memory.dmp
                          Filesize

                          84KB

                        • memory/1400-99-0x0000000000000000-mapping.dmp
                        • memory/1556-116-0x0000000000000000-mapping.dmp
                        • memory/1616-194-0x0000000000000000-mapping.dmp
                        • memory/1616-196-0x0000000000910000-0x0000000000911000-memory.dmp
                          Filesize

                          4KB

                        • memory/1616-201-0x00000000008A0000-0x00000000008A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1620-179-0x0000000000800000-0x000000000085D000-memory.dmp
                          Filesize

                          372KB

                        • memory/1620-178-0x0000000001EF0000-0x0000000001FF1000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/1620-167-0x0000000000000000-mapping.dmp
                        • memory/1760-275-0x0000000000000000-mapping.dmp
                        • memory/1852-272-0x0000000000000000-mapping.dmp
                        • memory/1860-60-0x00000000757D1000-0x00000000757D3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1928-255-0x0000000000418836-mapping.dmp
                        • memory/1928-263-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/1928-326-0x0000000000B20000-0x0000000000B21000-memory.dmp
                          Filesize

                          4KB

                        • memory/1928-253-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/1932-197-0x0000000000000000-mapping.dmp
                        • memory/1940-177-0x00000000FF75246C-mapping.dmp
                        • memory/1940-185-0x0000000000490000-0x0000000000501000-memory.dmp
                          Filesize

                          452KB

                        • memory/1944-190-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1944-188-0x0000000000000000-mapping.dmp
                        • memory/2016-276-0x0000000000000000-mapping.dmp
                        • memory/2056-290-0x0000000000000000-mapping.dmp
                        • memory/2064-230-0x0000000000400000-0x00000000009BE000-memory.dmp
                          Filesize

                          5.7MB

                        • memory/2064-229-0x0000000000240000-0x000000000026E000-memory.dmp
                          Filesize

                          184KB

                        • memory/2064-199-0x0000000000000000-mapping.dmp
                        • memory/2084-271-0x0000000000000000-mapping.dmp
                        • memory/2112-292-0x0000000000000000-mapping.dmp
                        • memory/2152-301-0x0000000000000000-mapping.dmp
                        • memory/2184-279-0x0000000000000000-mapping.dmp
                        • memory/2204-223-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/2204-323-0x00000000008C0000-0x00000000008C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2204-220-0x0000000000400000-0x000000000041E000-memory.dmp
                          Filesize

                          120KB

                        • memory/2204-221-0x0000000000417E1A-mapping.dmp
                        • memory/2212-337-0x00000000047E1000-0x00000000047E2000-memory.dmp
                          Filesize

                          4KB

                        • memory/2212-340-0x00000000047E4000-0x00000000047E6000-memory.dmp
                          Filesize

                          8KB

                        • memory/2212-304-0x0000000000000000-mapping.dmp
                        • memory/2212-339-0x00000000047E3000-0x00000000047E4000-memory.dmp
                          Filesize

                          4KB

                        • memory/2212-338-0x00000000047E2000-0x00000000047E3000-memory.dmp
                          Filesize

                          4KB

                        • memory/2212-336-0x0000000000400000-0x000000000047E000-memory.dmp
                          Filesize

                          504KB

                        • memory/2212-335-0x00000000001C0000-0x00000000001EF000-memory.dmp
                          Filesize

                          188KB

                        • memory/2224-202-0x0000000000000000-mapping.dmp
                        • memory/2248-254-0x0000000000000000-mapping.dmp
                        • memory/2248-325-0x0000000000400000-0x0000000000477000-memory.dmp
                          Filesize

                          476KB

                        • memory/2248-324-0x0000000000240000-0x000000000026F000-memory.dmp
                          Filesize

                          188KB

                        • memory/2252-287-0x0000000000000000-mapping.dmp
                        • memory/2260-203-0x0000000000000000-mapping.dmp
                        • memory/2260-205-0x000000013F680000-0x000000013F681000-memory.dmp
                          Filesize

                          4KB

                        • memory/2320-207-0x0000000000000000-mapping.dmp
                        • memory/2356-256-0x0000000000000000-mapping.dmp
                        • memory/2356-333-0x0000000002DC0000-0x00000000036E6000-memory.dmp
                          Filesize

                          9.1MB

                        • memory/2356-334-0x0000000000400000-0x0000000000D41000-memory.dmp
                          Filesize

                          9.3MB

                        • memory/2392-343-0x0000000004D30000-0x0000000004D31000-memory.dmp
                          Filesize

                          4KB

                        • memory/2392-264-0x0000000001160000-0x0000000001161000-memory.dmp
                          Filesize

                          4KB

                        • memory/2392-258-0x0000000000000000-mapping.dmp
                        • memory/2424-209-0x0000000000000000-mapping.dmp
                        • memory/2424-214-0x0000000000660000-0x0000000000761000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/2424-215-0x0000000000500000-0x000000000055D000-memory.dmp
                          Filesize

                          372KB

                        • memory/2472-212-0x0000000000000000-mapping.dmp
                        • memory/2472-213-0x000007FEFBDA1000-0x000007FEFBDA3000-memory.dmp
                          Filesize

                          8KB

                        • memory/2472-248-0x0000000001C20000-0x0000000001C21000-memory.dmp
                          Filesize

                          4KB

                        • memory/2520-218-0x0000000000000000-mapping.dmp
                        • memory/2560-273-0x0000000000000000-mapping.dmp
                        • memory/2616-345-0x0000000000400000-0x0000000000896000-memory.dmp
                          Filesize

                          4.6MB

                        • memory/2620-225-0x0000000000000000-mapping.dmp
                        • memory/2632-226-0x0000000000000000-mapping.dmp
                        • memory/2644-241-0x0000000000920000-0x0000000000921000-memory.dmp
                          Filesize

                          4KB

                        • memory/2644-227-0x0000000000000000-mapping.dmp
                        • memory/2680-347-0x0000000000400000-0x0000000000896000-memory.dmp
                          Filesize

                          4.6MB

                        • memory/2688-231-0x0000000000000000-mapping.dmp
                        • memory/2708-322-0x0000000000C10000-0x0000000000C11000-memory.dmp
                          Filesize

                          4KB

                        • memory/2708-232-0x0000000000000000-mapping.dmp
                        • memory/2708-250-0x0000000000150000-0x0000000000151000-memory.dmp
                          Filesize

                          4KB

                        • memory/2716-234-0x0000000000000000-mapping.dmp
                        • memory/2728-233-0x0000000000000000-mapping.dmp
                        • memory/2744-327-0x0000000004830000-0x0000000004831000-memory.dmp
                          Filesize

                          4KB

                        • memory/2744-235-0x0000000000000000-mapping.dmp
                        • memory/2752-305-0x0000000000000000-mapping.dmp
                        • memory/2756-237-0x0000000000000000-mapping.dmp
                        • memory/2764-331-0x0000000001F80000-0x0000000001FEF000-memory.dmp
                          Filesize

                          444KB

                        • memory/2764-332-0x00000000029B0000-0x0000000002A80000-memory.dmp
                          Filesize

                          832KB

                        • memory/2764-236-0x0000000000000000-mapping.dmp
                        • memory/2824-238-0x0000000000000000-mapping.dmp
                        • memory/2852-344-0x00000000005B0000-0x00000000005B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2880-295-0x0000000000000000-mapping.dmp
                        • memory/3004-244-0x0000000000000000-mapping.dmp
                        • memory/3064-328-0x0000000001F60000-0x0000000001F7B000-memory.dmp
                          Filesize

                          108KB

                        • memory/3064-249-0x00000000FF75246C-mapping.dmp
                        • memory/3064-320-0x0000000000060000-0x00000000000AE000-memory.dmp
                          Filesize

                          312KB

                        • memory/3064-321-0x0000000000220000-0x0000000000294000-memory.dmp
                          Filesize

                          464KB

                        • memory/3064-329-0x0000000003130000-0x0000000003236000-memory.dmp
                          Filesize

                          1.0MB