Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    43s
  • max time network
    1835s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 08:13

General

  • Target

    8 (13).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

193.56.146.60:51431

Extracted

Family

redline

Botnet

23_7_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:864
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {76D7B3F2-31E3-4463-A381-68C9F1CAC76C} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2160
            • C:\Users\Admin\AppData\Roaming\uhwwbrg
              C:\Users\Admin\AppData\Roaming\uhwwbrg
              4⤵
                PID:852
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:892
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Modifies registry class
            PID:2560
        • C:\Users\Admin\AppData\Local\Temp\8 (13).exe
          "C:\Users\Admin\AppData\Local\Temp\8 (13).exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1172
            • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1224
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_1.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1828
                • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                  sonia_1.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1556
                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe" -a
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1528
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:800
                • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_2.exe
                  sonia_2.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:328
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_3.exe
                4⤵
                • Loads dropped DLL
                PID:784
                • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_3.exe
                  sonia_3.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:544
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 948
                    6⤵
                    • Loads dropped DLL
                    • Program crash
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2056
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_4.exe
                4⤵
                • Loads dropped DLL
                PID:1804
                • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_4.exe
                  sonia_4.exe
                  5⤵
                  • Executes dropped EXE
                  PID:2028
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_6.exe
                4⤵
                • Loads dropped DLL
                PID:512
                • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_6.exe
                  sonia_6.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  PID:1396
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1328
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                    • Executes dropped EXE
                    PID:2612
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                      PID:1500
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      6⤵
                        PID:2668
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                    4⤵
                      PID:1208
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 412
                      4⤵
                      • Loads dropped DLL
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1108
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                      4⤵
                      • Loads dropped DLL
                      PID:728
              • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_5.exe
                sonia_5.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:936
                • C:\Users\Admin\Documents\F1V3hXFuY_c9fT7rlxw41iVd.exe
                  "C:\Users\Admin\Documents\F1V3hXFuY_c9fT7rlxw41iVd.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2152
                  • C:\Users\Admin\Documents\F1V3hXFuY_c9fT7rlxw41iVd.exe
                    C:\Users\Admin\Documents\F1V3hXFuY_c9fT7rlxw41iVd.exe
                    3⤵
                      PID:2896
                  • C:\Users\Admin\Documents\yWFDc2EeL4nRzITODh9zhHiz.exe
                    "C:\Users\Admin\Documents\yWFDc2EeL4nRzITODh9zhHiz.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:2200
                  • C:\Users\Admin\Documents\rYcJtb8Z5fP6F9v5TrZIB8um.exe
                    "C:\Users\Admin\Documents\rYcJtb8Z5fP6F9v5TrZIB8um.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:2184
                  • C:\Users\Admin\Documents\5HxJuJmm8JJs56aiAS20uRdx.exe
                    "C:\Users\Admin\Documents\5HxJuJmm8JJs56aiAS20uRdx.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:2176
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      3⤵
                        PID:2496
                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                          PID:3028
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          3⤵
                            PID:2880
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            3⤵
                              PID:3028
                          • C:\Users\Admin\Documents\SN7ziNzuQynUEBMUjrYIfFRv.exe
                            "C:\Users\Admin\Documents\SN7ziNzuQynUEBMUjrYIfFRv.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2164
                          • C:\Users\Admin\Documents\fRzol78vrGnUp_sRauDPmee1.exe
                            "C:\Users\Admin\Documents\fRzol78vrGnUp_sRauDPmee1.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2300
                            • C:\Users\Admin\AppData\Roaming\updata.exe
                              C:\Users\Admin\AppData\Roaming\updata.exe updata
                              3⤵
                                PID:2816
                                • C:\Users\Admin\AppData\Roaming\updata.exe
                                  "C:\Users\Admin\AppData\Roaming\updata.exe"
                                  4⤵
                                    PID:2404
                              • C:\Users\Admin\Documents\GLFJ3fhi7TZ9dGpv8SnR8Cgq.exe
                                "C:\Users\Admin\Documents\GLFJ3fhi7TZ9dGpv8SnR8Cgq.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2292
                              • C:\Users\Admin\Documents\JuQRXJrfOG3i6cBg9jFnbjMd.exe
                                "C:\Users\Admin\Documents\JuQRXJrfOG3i6cBg9jFnbjMd.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2284
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c taskkill /f /im chrome.exe
                                  3⤵
                                    PID:2308
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im chrome.exe
                                      4⤵
                                      • Kills process with taskkill
                                      PID:2576
                                • C:\Users\Admin\Documents\KP0kICaheAu9IXr3sMZfEZ5S.exe
                                  "C:\Users\Admin\Documents\KP0kICaheAu9IXr3sMZfEZ5S.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2272
                                  • C:\Users\Admin\Documents\KP0kICaheAu9IXr3sMZfEZ5S.exe
                                    C:\Users\Admin\Documents\KP0kICaheAu9IXr3sMZfEZ5S.exe
                                    3⤵
                                      PID:2108
                                  • C:\Users\Admin\Documents\qDFW4jzY8uFAb6ooPZlQterO.exe
                                    "C:\Users\Admin\Documents\qDFW4jzY8uFAb6ooPZlQterO.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:2256
                                  • C:\Users\Admin\Documents\WePRsrc12SDhzh6b4yb2h8EU.exe
                                    "C:\Users\Admin\Documents\WePRsrc12SDhzh6b4yb2h8EU.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:2248
                                  • C:\Users\Admin\Documents\qbTImEivIkx42M11L8h1OrIC.exe
                                    "C:\Users\Admin\Documents\qbTImEivIkx42M11L8h1OrIC.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:2228
                                  • C:\Users\Admin\Documents\eg5WSVC_1AVA29OvGJtgJ8NF.exe
                                    "C:\Users\Admin\Documents\eg5WSVC_1AVA29OvGJtgJ8NF.exe"
                                    2⤵
                                      PID:2836
                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                        3⤵
                                          PID:2952
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:1896
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:2524
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:2628
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:2132
                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                  3⤵
                                                    PID:3012
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                        PID:944
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:2780
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                            PID:2668
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:2468
                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                            3⤵
                                                              PID:2996
                                                          • C:\Users\Admin\Documents\wnFWJNuy2pgZUilmNNuc53RA.exe
                                                            "C:\Users\Admin\Documents\wnFWJNuy2pgZUilmNNuc53RA.exe"
                                                            2⤵
                                                              PID:2820
                                                              • C:\Users\Admin\Documents\wnFWJNuy2pgZUilmNNuc53RA.exe
                                                                C:\Users\Admin\Documents\wnFWJNuy2pgZUilmNNuc53RA.exe
                                                                3⤵
                                                                  PID:3068
                                                              • C:\Users\Admin\Documents\_dEuuUHbQ_JHaU45VbOAUNGp.exe
                                                                "C:\Users\Admin\Documents\_dEuuUHbQ_JHaU45VbOAUNGp.exe"
                                                                2⤵
                                                                  PID:2860
                                                                • C:\Users\Admin\Documents\KKEIpcxI36iZ_XevfduJFaVO.exe
                                                                  "C:\Users\Admin\Documents\KKEIpcxI36iZ_XevfduJFaVO.exe"
                                                                  2⤵
                                                                    PID:2848
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im KKEIpcxI36iZ_XevfduJFaVO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\KKEIpcxI36iZ_XevfduJFaVO.exe" & del C:\ProgramData\*.dll & exit
                                                                      3⤵
                                                                        PID:2128
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im KKEIpcxI36iZ_XevfduJFaVO.exe /f
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          PID:3028
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          4⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:2436
                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    PID:1060
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2040
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 276
                                                                    1⤵
                                                                    • Program crash
                                                                    PID:1556

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                  Persistence

                                                                  Modify Existing Service

                                                                  1
                                                                  T1031

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1060

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  3
                                                                  T1112

                                                                  Disabling Security Tools

                                                                  1
                                                                  T1089

                                                                  Virtualization/Sandbox Evasion

                                                                  1
                                                                  T1497

                                                                  Install Root Certificate

                                                                  1
                                                                  T1130

                                                                  Discovery

                                                                  Query Registry

                                                                  4
                                                                  T1012

                                                                  Virtualization/Sandbox Evasion

                                                                  1
                                                                  T1497

                                                                  System Information Discovery

                                                                  5
                                                                  T1082

                                                                  Peripheral Device Discovery

                                                                  1
                                                                  T1120

                                                                  Command and Control

                                                                  Web Service

                                                                  1
                                                                  T1102

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\libcurl.dll
                                                                    MD5

                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                    SHA1

                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                    SHA256

                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                    SHA512

                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\libcurlpp.dll
                                                                    MD5

                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                    SHA1

                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                    SHA256

                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                    SHA512

                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\libgcc_s_dw2-1.dll
                                                                    MD5

                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                    SHA1

                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                    SHA256

                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                    SHA512

                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\libstdc++-6.dll
                                                                    MD5

                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                    SHA1

                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                    SHA256

                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                    SHA512

                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\libwinpthread-1.dll
                                                                    MD5

                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                    SHA1

                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                    SHA256

                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                    SHA512

                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.txt
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_2.exe
                                                                    MD5

                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                    SHA1

                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                    SHA256

                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                    SHA512

                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_2.txt
                                                                    MD5

                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                    SHA1

                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                    SHA256

                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                    SHA512

                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_3.exe
                                                                    MD5

                                                                    ee658be7ea7269085f4004d68960e547

                                                                    SHA1

                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                    SHA256

                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                    SHA512

                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_3.txt
                                                                    MD5

                                                                    ee658be7ea7269085f4004d68960e547

                                                                    SHA1

                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                    SHA256

                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                    SHA512

                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_4.exe
                                                                    MD5

                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                    SHA1

                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                    SHA256

                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                    SHA512

                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_4.txt
                                                                    MD5

                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                    SHA1

                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                    SHA256

                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                    SHA512

                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_5.exe
                                                                    MD5

                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                    SHA1

                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                    SHA256

                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                    SHA512

                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_5.txt
                                                                    MD5

                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                    SHA1

                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                    SHA256

                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                    SHA512

                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_6.exe
                                                                    MD5

                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                    SHA1

                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                    SHA256

                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                    SHA512

                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_6.txt
                                                                    MD5

                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                    SHA1

                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                    SHA256

                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                    SHA512

                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                    MD5

                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                    SHA1

                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                    SHA256

                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                    SHA512

                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    MD5

                                                                    74231678f536a19b3016840f56b845c7

                                                                    SHA1

                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                    SHA256

                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                    SHA512

                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    MD5

                                                                    74231678f536a19b3016840f56b845c7

                                                                    SHA1

                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                    SHA256

                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                    SHA512

                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\libcurl.dll
                                                                    MD5

                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                    SHA1

                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                    SHA256

                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                    SHA512

                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\libcurlpp.dll
                                                                    MD5

                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                    SHA1

                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                    SHA256

                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                    SHA512

                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\libgcc_s_dw2-1.dll
                                                                    MD5

                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                    SHA1

                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                    SHA256

                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                    SHA512

                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\libstdc++-6.dll
                                                                    MD5

                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                    SHA1

                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                    SHA256

                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                    SHA512

                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\libwinpthread-1.dll
                                                                    MD5

                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                    SHA1

                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                    SHA256

                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                    SHA512

                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\setup_install.exe
                                                                    MD5

                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                    SHA1

                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                    SHA256

                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                    SHA512

                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_1.exe
                                                                    MD5

                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                    SHA1

                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                    SHA256

                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                    SHA512

                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_2.exe
                                                                    MD5

                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                    SHA1

                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                    SHA256

                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                    SHA512

                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_2.exe
                                                                    MD5

                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                    SHA1

                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                    SHA256

                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                    SHA512

                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_2.exe
                                                                    MD5

                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                    SHA1

                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                    SHA256

                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                    SHA512

                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_2.exe
                                                                    MD5

                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                    SHA1

                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                    SHA256

                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                    SHA512

                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_3.exe
                                                                    MD5

                                                                    ee658be7ea7269085f4004d68960e547

                                                                    SHA1

                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                    SHA256

                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                    SHA512

                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_3.exe
                                                                    MD5

                                                                    ee658be7ea7269085f4004d68960e547

                                                                    SHA1

                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                    SHA256

                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                    SHA512

                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_3.exe
                                                                    MD5

                                                                    ee658be7ea7269085f4004d68960e547

                                                                    SHA1

                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                    SHA256

                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                    SHA512

                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_3.exe
                                                                    MD5

                                                                    ee658be7ea7269085f4004d68960e547

                                                                    SHA1

                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                    SHA256

                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                    SHA512

                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_4.exe
                                                                    MD5

                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                    SHA1

                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                    SHA256

                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                    SHA512

                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_5.exe
                                                                    MD5

                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                    SHA1

                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                    SHA256

                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                    SHA512

                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_5.exe
                                                                    MD5

                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                    SHA1

                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                    SHA256

                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                    SHA512

                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_5.exe
                                                                    MD5

                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                    SHA1

                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                    SHA256

                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                    SHA512

                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_6.exe
                                                                    MD5

                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                    SHA1

                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                    SHA256

                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                    SHA512

                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_6.exe
                                                                    MD5

                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                    SHA1

                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                    SHA256

                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                    SHA512

                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                  • \Users\Admin\AppData\Local\Temp\7zS4943F3B4\sonia_6.exe
                                                                    MD5

                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                    SHA1

                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                    SHA256

                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                    SHA512

                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                    MD5

                                                                    d124f55b9393c976963407dff51ffa79

                                                                    SHA1

                                                                    2c7bbedd79791bfb866898c85b504186db610b5d

                                                                    SHA256

                                                                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                    SHA512

                                                                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    MD5

                                                                    74231678f536a19b3016840f56b845c7

                                                                    SHA1

                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                    SHA256

                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                    SHA512

                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    MD5

                                                                    74231678f536a19b3016840f56b845c7

                                                                    SHA1

                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                    SHA256

                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                    SHA512

                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    MD5

                                                                    74231678f536a19b3016840f56b845c7

                                                                    SHA1

                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                    SHA256

                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                    SHA512

                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    MD5

                                                                    74231678f536a19b3016840f56b845c7

                                                                    SHA1

                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                    SHA256

                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                    SHA512

                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                  • memory/328-171-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/328-172-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/328-113-0x0000000000000000-mapping.dmp
                                                                  • memory/512-119-0x0000000000000000-mapping.dmp
                                                                  • memory/544-173-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                    Filesize

                                                                    628KB

                                                                  • memory/544-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                    Filesize

                                                                    4.9MB

                                                                  • memory/544-127-0x0000000000000000-mapping.dmp
                                                                  • memory/728-110-0x0000000000000000-mapping.dmp
                                                                  • memory/784-106-0x0000000000000000-mapping.dmp
                                                                  • memory/800-104-0x0000000000000000-mapping.dmp
                                                                  • memory/852-311-0x0000000000000000-mapping.dmp
                                                                  • memory/864-181-0x0000000000F60000-0x0000000000FAC000-memory.dmp
                                                                    Filesize

                                                                    304KB

                                                                  • memory/864-183-0x0000000002170000-0x00000000021E1000-memory.dmp
                                                                    Filesize

                                                                    452KB

                                                                  • memory/892-184-0x0000000000190000-0x0000000000201000-memory.dmp
                                                                    Filesize

                                                                    452KB

                                                                  • memory/892-178-0x00000000FF4E246C-mapping.dmp
                                                                  • memory/936-142-0x0000000000000000-mapping.dmp
                                                                  • memory/944-289-0x0000000000000000-mapping.dmp
                                                                  • memory/1088-60-0x0000000075561000-0x0000000075563000-memory.dmp
                                                                    Filesize

                                                                    8KB

                                                                  • memory/1108-165-0x0000000000000000-mapping.dmp
                                                                  • memory/1108-182-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1172-62-0x0000000000000000-mapping.dmp
                                                                  • memory/1208-131-0x0000000000000000-mapping.dmp
                                                                  • memory/1224-103-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                    Filesize

                                                                    100KB

                                                                  • memory/1224-93-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/1224-72-0x0000000000000000-mapping.dmp
                                                                  • memory/1224-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/1224-107-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/1224-101-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                    Filesize

                                                                    100KB

                                                                  • memory/1224-105-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                    Filesize

                                                                    572KB

                                                                  • memory/1224-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                    Filesize

                                                                    152KB

                                                                  • memory/1224-114-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                    Filesize

                                                                    152KB

                                                                  • memory/1224-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                    Filesize

                                                                    100KB

                                                                  • memory/1224-92-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                    Filesize

                                                                    100KB

                                                                  • memory/1224-116-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/1224-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                    Filesize

                                                                    572KB

                                                                  • memory/1256-187-0x0000000002A10000-0x0000000002A25000-memory.dmp
                                                                    Filesize

                                                                    84KB

                                                                  • memory/1328-185-0x0000000000000000-mapping.dmp
                                                                  • memory/1396-147-0x0000000000000000-mapping.dmp
                                                                  • memory/1500-312-0x0000000000000000-mapping.dmp
                                                                  • memory/1528-160-0x0000000000000000-mapping.dmp
                                                                  • memory/1556-124-0x0000000000000000-mapping.dmp
                                                                  • memory/1556-257-0x0000000000000000-mapping.dmp
                                                                  • memory/1804-109-0x0000000000000000-mapping.dmp
                                                                  • memory/1828-102-0x0000000000000000-mapping.dmp
                                                                  • memory/1896-287-0x0000000000000000-mapping.dmp
                                                                  • memory/2028-145-0x0000000000000000-mapping.dmp
                                                                  • memory/2028-149-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2040-179-0x00000000005C0000-0x00000000006C1000-memory.dmp
                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/2040-180-0x0000000001E70000-0x0000000001ECD000-memory.dmp
                                                                    Filesize

                                                                    372KB

                                                                  • memory/2040-176-0x0000000000000000-mapping.dmp
                                                                  • memory/2056-190-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2056-188-0x0000000000000000-mapping.dmp
                                                                  • memory/2128-297-0x0000000000000000-mapping.dmp
                                                                  • memory/2152-232-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2152-222-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2152-191-0x0000000000000000-mapping.dmp
                                                                  • memory/2160-310-0x0000000000000000-mapping.dmp
                                                                  • memory/2164-192-0x0000000000000000-mapping.dmp
                                                                  • memory/2176-193-0x0000000000000000-mapping.dmp
                                                                  • memory/2184-209-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2184-194-0x0000000000000000-mapping.dmp
                                                                  • memory/2200-195-0x0000000000000000-mapping.dmp
                                                                  • memory/2228-221-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2228-198-0x0000000000000000-mapping.dmp
                                                                  • memory/2248-199-0x0000000000000000-mapping.dmp
                                                                  • memory/2256-233-0x0000000001DB0000-0x0000000001DCA000-memory.dmp
                                                                    Filesize

                                                                    104KB

                                                                  • memory/2256-200-0x0000000000000000-mapping.dmp
                                                                  • memory/2256-230-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                    Filesize

                                                                    508KB

                                                                  • memory/2256-226-0x00000000003D0000-0x00000000003EB000-memory.dmp
                                                                    Filesize

                                                                    108KB

                                                                  • memory/2256-227-0x0000000000260000-0x000000000028F000-memory.dmp
                                                                    Filesize

                                                                    188KB

                                                                  • memory/2256-228-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2256-229-0x0000000004AD3000-0x0000000004AD4000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2256-231-0x0000000004AD1000-0x0000000004AD2000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2272-201-0x0000000000000000-mapping.dmp
                                                                  • memory/2284-202-0x0000000000000000-mapping.dmp
                                                                  • memory/2292-203-0x0000000000000000-mapping.dmp
                                                                  • memory/2300-210-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
                                                                    Filesize

                                                                    8KB

                                                                  • memory/2300-213-0x0000000140000000-0x000000014016F000-memory.dmp
                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/2300-204-0x0000000000000000-mapping.dmp
                                                                  • memory/2308-255-0x0000000000000000-mapping.dmp
                                                                  • memory/2436-308-0x0000000000000000-mapping.dmp
                                                                  • memory/2468-303-0x0000000000000000-mapping.dmp
                                                                  • memory/2496-261-0x0000000000000000-mapping.dmp
                                                                  • memory/2524-306-0x0000000000000000-mapping.dmp
                                                                  • memory/2560-218-0x0000000000410000-0x0000000000484000-memory.dmp
                                                                    Filesize

                                                                    464KB

                                                                  • memory/2560-217-0x00000000000E0000-0x000000000012E000-memory.dmp
                                                                    Filesize

                                                                    312KB

                                                                  • memory/2560-215-0x00000000FF4E246C-mapping.dmp
                                                                  • memory/2576-265-0x0000000000000000-mapping.dmp
                                                                  • memory/2612-216-0x0000000000000000-mapping.dmp
                                                                  • memory/2668-296-0x0000000000000000-mapping.dmp
                                                                  • memory/2780-292-0x0000000000000000-mapping.dmp
                                                                  • memory/2816-283-0x0000000000000000-mapping.dmp
                                                                  • memory/2820-252-0x0000000004480000-0x0000000004481000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2820-234-0x0000000000000000-mapping.dmp
                                                                  • memory/2820-242-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2836-235-0x0000000000000000-mapping.dmp
                                                                  • memory/2848-236-0x0000000000000000-mapping.dmp
                                                                  • memory/2860-237-0x0000000000000000-mapping.dmp
                                                                  • memory/2880-277-0x0000000000000000-mapping.dmp
                                                                  • memory/2896-253-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/2896-250-0x0000000000418826-mapping.dmp
                                                                  • memory/2896-243-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/2952-241-0x0000000000000000-mapping.dmp
                                                                  • memory/2996-254-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                    Filesize

                                                                    2.3MB

                                                                  • memory/2996-244-0x0000000000000000-mapping.dmp
                                                                  • memory/3012-245-0x0000000000000000-mapping.dmp
                                                                  • memory/3028-280-0x0000000000000000-mapping.dmp
                                                                  • memory/3028-301-0x0000000000000000-mapping.dmp
                                                                  • memory/3028-274-0x0000000000000000-mapping.dmp
                                                                  • memory/3068-262-0x0000000000418836-mapping.dmp
                                                                  • memory/3068-266-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/3068-259-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                    Filesize

                                                                    120KB