Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1157s
  • max time network
    1837s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 21:22

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 52 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {A6E42DF1-F925-461C-8948-E1E1A8E91EC0} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2328
            • C:\Users\Admin\AppData\Roaming\avccbre
              C:\Users\Admin\AppData\Roaming\avccbre
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:988
            • C:\ProgramData\Provisioning\settings.exe
              C:\ProgramData\Provisioning\settings.exe
              4⤵
              • Executes dropped EXE
              • Drops desktop.ini file(s)
              PID:1936
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                5⤵
                • Creates scheduled task(s)
                PID:2724
              • C:\Windows\system32\cmd.exe
                cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                5⤵
                  PID:3060
                  • C:\Windows\system32\attrib.exe
                    attrib +H +S "C:\ProgramData\\Provisioning"
                    6⤵
                    • Views/modifies file attributes
                    PID:2880
                  • C:\Windows\system32\attrib.exe
                    attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                    6⤵
                    • Views/modifies file attributes
                    PID:1004
              • C:\Users\Admin\AppData\Roaming\avccbre
                C:\Users\Admin\AppData\Roaming\avccbre
                4⤵
                  PID:2724
                • C:\Users\Admin\AppData\Roaming\avccbre
                  C:\Users\Admin\AppData\Roaming\avccbre
                  4⤵
                    PID:2276
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:1348
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2640
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                  PID:2736
              • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                1⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1856
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1952
                  • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1528
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                      4⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:684
                      • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                        sonia_1.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:848
                        • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe" -a
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1604
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                      4⤵
                      • Loads dropped DLL
                      PID:1080
                      • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_2.exe
                        sonia_2.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:1748
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      4⤵
                      • Loads dropped DLL
                      PID:744
                      • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_4.exe
                        sonia_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        • Suspicious use of AdjustPrivilegeToken
                        PID:908
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                      4⤵
                      • Loads dropped DLL
                      PID:1140
                      • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_5.exe
                        sonia_5.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1988
                        • C:\Users\Admin\Documents\gwfeJIQNUieLRWPeGenT2ttA.exe
                          "C:\Users\Admin\Documents\gwfeJIQNUieLRWPeGenT2ttA.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2084
                        • C:\Users\Admin\Documents\GYDf5768vXT6jEO92e7TPixp.exe
                          "C:\Users\Admin\Documents\GYDf5768vXT6jEO92e7TPixp.exe"
                          6⤵
                          • Executes dropped EXE
                          • Drops desktop.ini file(s)
                          PID:2068
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                            7⤵
                            • Creates scheduled task(s)
                            PID:2556
                          • C:\Windows\system32\cmd.exe
                            cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                            7⤵
                              PID:2876
                              • C:\Windows\system32\attrib.exe
                                attrib +H +S "C:\ProgramData\\Provisioning"
                                8⤵
                                • Views/modifies file attributes
                                PID:2296
                              • C:\Windows\system32\attrib.exe
                                attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                8⤵
                                • Views/modifies file attributes
                                PID:1280
                            • C:\ProgramData\Provisioning\settings.exe
                              "C:\ProgramData\Provisioning\settings.exe"
                              7⤵
                                PID:1612
                            • C:\Users\Admin\Documents\V7D4dMauY7FtkewI1yE0feIG.exe
                              "C:\Users\Admin\Documents\V7D4dMauY7FtkewI1yE0feIG.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2060
                            • C:\Users\Admin\Documents\rzdZQwRE7pnlW8QRDRjr4TNb.exe
                              "C:\Users\Admin\Documents\rzdZQwRE7pnlW8QRDRjr4TNb.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2284
                            • C:\Users\Admin\Documents\_KgfLxVZYJbg7GgFLvVheSfx.exe
                              "C:\Users\Admin\Documents\_KgfLxVZYJbg7GgFLvVheSfx.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:2272
                              • C:\Users\Public\run.exe
                                C:\Users\Public\run.exe
                                7⤵
                                • Executes dropped EXE
                                PID:2936
                            • C:\Users\Admin\Documents\3xvKXwaMg2loxxwow0taGLeJ.exe
                              "C:\Users\Admin\Documents\3xvKXwaMg2loxxwow0taGLeJ.exe"
                              6⤵
                                PID:2260
                              • C:\Users\Admin\Documents\UzSnWONclmhkebUlFbPUqxfy.exe
                                "C:\Users\Admin\Documents\UzSnWONclmhkebUlFbPUqxfy.exe"
                                6⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2248
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c taskkill /f /im chrome.exe
                                  7⤵
                                    PID:2556
                                • C:\Users\Admin\Documents\rMnUnx_OPSUczjPJK2as85hx.exe
                                  "C:\Users\Admin\Documents\rMnUnx_OPSUczjPJK2as85hx.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2236
                                • C:\Users\Admin\Documents\cCY43ZmV4t34t59h5_NCTVcw.exe
                                  "C:\Users\Admin\Documents\cCY43ZmV4t34t59h5_NCTVcw.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2224
                                • C:\Users\Admin\Documents\tIrLpuQBtsrYV7Vrw3owkZ1b.exe
                                  "C:\Users\Admin\Documents\tIrLpuQBtsrYV7Vrw3owkZ1b.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2212
                                • C:\Users\Admin\Documents\nM9N35jSH6ud30H_3XqFUshK.exe
                                  "C:\Users\Admin\Documents\nM9N35jSH6ud30H_3XqFUshK.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2196
                                • C:\Users\Admin\Documents\qt4TwQ5zKA38CWt7TXyBQsps.exe
                                  "C:\Users\Admin\Documents\qt4TwQ5zKA38CWt7TXyBQsps.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2188
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3064
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2864
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1056
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2628
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2940
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1676
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2732
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1756
                                • C:\Users\Admin\Documents\zOC1k_TB2t1z63QH5DacfjRZ.exe
                                  "C:\Users\Admin\Documents\zOC1k_TB2t1z63QH5DacfjRZ.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2432
                                • C:\Users\Admin\Documents\2F8ZM9AXtFdj57_baLwHNx8M.exe
                                  "C:\Users\Admin\Documents\2F8ZM9AXtFdj57_baLwHNx8M.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2420
                                • C:\Users\Admin\Documents\y7uisI7fCiO6QzYxYJXrbIc8.exe
                                  "C:\Users\Admin\Documents\y7uisI7fCiO6QzYxYJXrbIc8.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2396
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "y7uisI7fCiO6QzYxYJXrbIc8.exe" /f & erase "C:\Users\Admin\Documents\y7uisI7fCiO6QzYxYJXrbIc8.exe" & exit
                                    7⤵
                                      PID:2156
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "y7uisI7fCiO6QzYxYJXrbIc8.exe" /f
                                        8⤵
                                        • Kills process with taskkill
                                        PID:1572
                                  • C:\Users\Admin\Documents\3slf1VLpOYj52hSIbJWxaPgo.exe
                                    "C:\Users\Admin\Documents\3slf1VLpOYj52hSIbJWxaPgo.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:2384
                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2656
                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2752
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 276
                                        8⤵
                                        • Program crash
                                        PID:1828
                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                      7⤵
                                        PID:2296
                                    • C:\Users\Admin\Documents\tJO4Rm3g2XPQ2v4xfnFbblvO.exe
                                      "C:\Users\Admin\Documents\tJO4Rm3g2XPQ2v4xfnFbblvO.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2364
                                    • C:\Users\Admin\Documents\3xYN29jzy0kRVWa0rBeBJmMh.exe
                                      "C:\Users\Admin\Documents\3xYN29jzy0kRVWa0rBeBJmMh.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:2352
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1392
                                        7⤵
                                        • Program crash
                                        PID:2348
                                    • C:\Users\Admin\Documents\3saIXwFESgy8O6y4_MtCdBtf.exe
                                      "C:\Users\Admin\Documents\3saIXwFESgy8O6y4_MtCdBtf.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:2340
                                    • C:\Users\Admin\Documents\Ipr_FHzM01bpeYmzy4IrLAGi.exe
                                      "C:\Users\Admin\Documents\Ipr_FHzM01bpeYmzy4IrLAGi.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2320
                                      • C:\Users\Admin\Documents\Ipr_FHzM01bpeYmzy4IrLAGi.exe
                                        "C:\Users\Admin\Documents\Ipr_FHzM01bpeYmzy4IrLAGi.exe" -a
                                        7⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:2080
                                    • C:\Users\Admin\Documents\OnbQ7zf7cFCakEHbWE8oxwOh.exe
                                      "C:\Users\Admin\Documents\OnbQ7zf7cFCakEHbWE8oxwOh.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2312
                                      • C:\Users\Admin\Documents\OnbQ7zf7cFCakEHbWE8oxwOh.exe
                                        C:\Users\Admin\Documents\OnbQ7zf7cFCakEHbWE8oxwOh.exe
                                        7⤵
                                          PID:640
                                      • C:\Users\Admin\Documents\6TKB3irfq2q4FlHUWeZu8vSY.exe
                                        "C:\Users\Admin\Documents\6TKB3irfq2q4FlHUWeZu8vSY.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2300
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                    4⤵
                                      PID:296
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:912
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                        PID:1832
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 412
                                        4⤵
                                        • Loads dropped DLL
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1536
                                • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_6.exe
                                  sonia_6.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Modifies system certificate store
                                  PID:1356
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:936
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    2⤵
                                    • Executes dropped EXE
                                    PID:2024
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    2⤵
                                      PID:2856
                                  • C:\Windows\system32\rUNdlL32.eXe
                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                    1⤵
                                    • Process spawned unexpected child process
                                    PID:612
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                      2⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1052
                                  • C:\Users\Admin\AppData\Local\Temp\7520.exe
                                    C:\Users\Admin\AppData\Local\Temp\7520.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2796
                                    • C:\Users\Admin\AppData\Local\Temp\7520.exe
                                      C:\Users\Admin\AppData\Local\Temp\7520.exe
                                      2⤵
                                        PID:2804
                                    • C:\Windows\system32\rundll32.exe
                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:1392
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                        2⤵
                                        • Modifies registry class
                                        PID:3032
                                    • C:\Users\Admin\AppData\Local\Temp\C43A.exe
                                      C:\Users\Admin\AppData\Local\Temp\C43A.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2872
                                    • C:\Users\Admin\AppData\Local\Temp\2BC4.exe
                                      C:\Users\Admin\AppData\Local\Temp\2BC4.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2056
                                    • C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                      C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:1364
                                      • C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                        C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2092
                                      • C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                        C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2588
                                      • C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                        C:\Users\Admin\AppData\Local\Temp\BC50.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2720

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Scheduled Task

                                    1
                                    T1053

                                    Persistence

                                    Modify Existing Service

                                    1
                                    T1031

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1060

                                    Scheduled Task

                                    1
                                    T1053

                                    Hidden Files and Directories

                                    1
                                    T1158

                                    Privilege Escalation

                                    Scheduled Task

                                    1
                                    T1053

                                    Defense Evasion

                                    Modify Registry

                                    3
                                    T1112

                                    Disabling Security Tools

                                    1
                                    T1089

                                    Virtualization/Sandbox Evasion

                                    1
                                    T1497

                                    Install Root Certificate

                                    1
                                    T1130

                                    Hidden Files and Directories

                                    1
                                    T1158

                                    Credential Access

                                    Credentials in Files

                                    2
                                    T1081

                                    Discovery

                                    Query Registry

                                    5
                                    T1012

                                    Virtualization/Sandbox Evasion

                                    1
                                    T1497

                                    System Information Discovery

                                    5
                                    T1082

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Collection

                                    Data from Local System

                                    2
                                    T1005

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\libcurl.dll
                                      MD5

                                      d09be1f47fd6b827c81a4812b4f7296f

                                      SHA1

                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                      SHA256

                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                      SHA512

                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\libcurlpp.dll
                                      MD5

                                      e6e578373c2e416289a8da55f1dc5e8e

                                      SHA1

                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                      SHA256

                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                      SHA512

                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\libgcc_s_dw2-1.dll
                                      MD5

                                      9aec524b616618b0d3d00b27b6f51da1

                                      SHA1

                                      64264300801a353db324d11738ffed876550e1d3

                                      SHA256

                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                      SHA512

                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\libstdc++-6.dll
                                      MD5

                                      5e279950775baae5fea04d2cc4526bcc

                                      SHA1

                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                      SHA256

                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                      SHA512

                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\libwinpthread-1.dll
                                      MD5

                                      1e0d62c34ff2e649ebc5c372065732ee

                                      SHA1

                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                      SHA256

                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                      SHA512

                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.txt
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_2.exe
                                      MD5

                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                      SHA1

                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                      SHA256

                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                      SHA512

                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_2.txt
                                      MD5

                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                      SHA1

                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                      SHA256

                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                      SHA512

                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_3.txt
                                      MD5

                                      ee658be7ea7269085f4004d68960e547

                                      SHA1

                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                      SHA256

                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                      SHA512

                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_4.exe
                                      MD5

                                      6765fe4e4be8c4daf3763706a58f42d0

                                      SHA1

                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                      SHA256

                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                      SHA512

                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_4.txt
                                      MD5

                                      6765fe4e4be8c4daf3763706a58f42d0

                                      SHA1

                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                      SHA256

                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                      SHA512

                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_5.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_5.txt
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_6.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_6.txt
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                      MD5

                                      99ab358c6f267b09d7a596548654a6ba

                                      SHA1

                                      d5a643074b69be2281a168983e3f6bef7322f676

                                      SHA256

                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                      SHA512

                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                      MD5

                                      1c7be730bdc4833afb7117d48c3fd513

                                      SHA1

                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                      SHA256

                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                      SHA512

                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      MD5

                                      74231678f536a19b3016840f56b845c7

                                      SHA1

                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                      SHA256

                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                      SHA512

                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      MD5

                                      74231678f536a19b3016840f56b845c7

                                      SHA1

                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                      SHA256

                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                      SHA512

                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\libcurl.dll
                                      MD5

                                      d09be1f47fd6b827c81a4812b4f7296f

                                      SHA1

                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                      SHA256

                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                      SHA512

                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\libcurlpp.dll
                                      MD5

                                      e6e578373c2e416289a8da55f1dc5e8e

                                      SHA1

                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                      SHA256

                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                      SHA512

                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\libgcc_s_dw2-1.dll
                                      MD5

                                      9aec524b616618b0d3d00b27b6f51da1

                                      SHA1

                                      64264300801a353db324d11738ffed876550e1d3

                                      SHA256

                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                      SHA512

                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\libstdc++-6.dll
                                      MD5

                                      5e279950775baae5fea04d2cc4526bcc

                                      SHA1

                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                      SHA256

                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                      SHA512

                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\libwinpthread-1.dll
                                      MD5

                                      1e0d62c34ff2e649ebc5c372065732ee

                                      SHA1

                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                      SHA256

                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                      SHA512

                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\setup_install.exe
                                      MD5

                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                      SHA1

                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                      SHA256

                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                      SHA512

                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_1.exe
                                      MD5

                                      6e43430011784cff369ea5a5ae4b000f

                                      SHA1

                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                      SHA256

                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                      SHA512

                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_2.exe
                                      MD5

                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                      SHA1

                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                      SHA256

                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                      SHA512

                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_2.exe
                                      MD5

                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                      SHA1

                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                      SHA256

                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                      SHA512

                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_2.exe
                                      MD5

                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                      SHA1

                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                      SHA256

                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                      SHA512

                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_2.exe
                                      MD5

                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                      SHA1

                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                      SHA256

                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                      SHA512

                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_4.exe
                                      MD5

                                      6765fe4e4be8c4daf3763706a58f42d0

                                      SHA1

                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                      SHA256

                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                      SHA512

                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_5.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_5.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_5.exe
                                      MD5

                                      0c3f670f496ffcf516fe77d2a161a6ee

                                      SHA1

                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                      SHA256

                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                      SHA512

                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_6.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_6.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • \Users\Admin\AppData\Local\Temp\7zS0A77D884\sonia_6.exe
                                      MD5

                                      2eb68e495e4eb18c86a443b2754bbab2

                                      SHA1

                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                      SHA256

                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                      SHA512

                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                      MD5

                                      d124f55b9393c976963407dff51ffa79

                                      SHA1

                                      2c7bbedd79791bfb866898c85b504186db610b5d

                                      SHA256

                                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                      SHA512

                                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                      MD5

                                      1c7be730bdc4833afb7117d48c3fd513

                                      SHA1

                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                      SHA256

                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                      SHA512

                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                      MD5

                                      1c7be730bdc4833afb7117d48c3fd513

                                      SHA1

                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                      SHA256

                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                      SHA512

                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                      MD5

                                      1c7be730bdc4833afb7117d48c3fd513

                                      SHA1

                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                      SHA256

                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                      SHA512

                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                      MD5

                                      1c7be730bdc4833afb7117d48c3fd513

                                      SHA1

                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                      SHA256

                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                      SHA512

                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      MD5

                                      74231678f536a19b3016840f56b845c7

                                      SHA1

                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                      SHA256

                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                      SHA512

                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      MD5

                                      74231678f536a19b3016840f56b845c7

                                      SHA1

                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                      SHA256

                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                      SHA512

                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      MD5

                                      74231678f536a19b3016840f56b845c7

                                      SHA1

                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                      SHA256

                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                      SHA512

                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      MD5

                                      74231678f536a19b3016840f56b845c7

                                      SHA1

                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                      SHA256

                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                      SHA512

                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                    • memory/296-123-0x0000000000000000-mapping.dmp
                                    • memory/640-259-0x0000000000400000-0x000000000041E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/684-103-0x0000000000000000-mapping.dmp
                                    • memory/744-111-0x0000000000000000-mapping.dmp
                                    • memory/848-114-0x0000000000000000-mapping.dmp
                                    • memory/872-178-0x0000000000810000-0x000000000085C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/872-179-0x00000000016D0000-0x0000000001741000-memory.dmp
                                      Filesize

                                      452KB

                                    • memory/908-137-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/908-131-0x0000000000000000-mapping.dmp
                                    • memory/908-158-0x0000000000B40000-0x0000000000B42000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/912-119-0x0000000000000000-mapping.dmp
                                    • memory/936-182-0x0000000000000000-mapping.dmp
                                    • memory/988-276-0x0000000000000000-mapping.dmp
                                    • memory/1052-176-0x00000000007F0000-0x00000000008F1000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/1052-166-0x0000000000000000-mapping.dmp
                                    • memory/1052-177-0x00000000009A0000-0x00000000009FD000-memory.dmp
                                      Filesize

                                      372KB

                                    • memory/1056-270-0x0000000000000000-mapping.dmp
                                    • memory/1080-104-0x0000000000000000-mapping.dmp
                                    • memory/1140-118-0x0000000000000000-mapping.dmp
                                    • memory/1200-184-0x0000000002B10000-0x0000000002B25000-memory.dmp
                                      Filesize

                                      84KB

                                    • memory/1348-175-0x00000000FFCC246C-mapping.dmp
                                    • memory/1348-181-0x00000000004E0000-0x0000000000551000-memory.dmp
                                      Filesize

                                      452KB

                                    • memory/1356-130-0x0000000000000000-mapping.dmp
                                    • memory/1364-267-0x0000000000000000-mapping.dmp
                                    • memory/1528-95-0x0000000000400000-0x000000000051D000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1528-110-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1528-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                      Filesize

                                      100KB

                                    • memory/1528-72-0x0000000000000000-mapping.dmp
                                    • memory/1528-91-0x0000000064940000-0x0000000064959000-memory.dmp
                                      Filesize

                                      100KB

                                    • memory/1528-115-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                      Filesize

                                      152KB

                                    • memory/1528-96-0x0000000000400000-0x000000000051D000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1528-92-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                      Filesize

                                      152KB

                                    • memory/1528-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                      Filesize

                                      100KB

                                    • memory/1528-105-0x0000000064940000-0x0000000064959000-memory.dmp
                                      Filesize

                                      100KB

                                    • memory/1528-106-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                      Filesize

                                      572KB

                                    • memory/1528-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                      Filesize

                                      572KB

                                    • memory/1528-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1536-180-0x0000000000A20000-0x0000000000B3D000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1536-159-0x0000000000000000-mapping.dmp
                                    • memory/1604-144-0x0000000000000000-mapping.dmp
                                    • memory/1612-287-0x0000000000000000-mapping.dmp
                                    • memory/1748-149-0x0000000000000000-mapping.dmp
                                    • memory/1748-169-0x0000000000400000-0x0000000000896000-memory.dmp
                                      Filesize

                                      4.6MB

                                    • memory/1748-168-0x0000000000250000-0x0000000000259000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/1832-107-0x0000000000000000-mapping.dmp
                                    • memory/1856-60-0x0000000075411000-0x0000000075413000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1936-285-0x0000000000000000-mapping.dmp
                                    • memory/1952-62-0x0000000000000000-mapping.dmp
                                    • memory/1988-133-0x0000000000000000-mapping.dmp
                                    • memory/2024-266-0x0000000000000000-mapping.dmp
                                    • memory/2056-261-0x0000000000000000-mapping.dmp
                                    • memory/2060-185-0x0000000000000000-mapping.dmp
                                    • memory/2068-188-0x00000000010C0000-0x00000000010C1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2068-186-0x0000000000000000-mapping.dmp
                                    • memory/2080-241-0x0000000000000000-mapping.dmp
                                    • memory/2084-189-0x0000000000070000-0x0000000000071000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2084-187-0x0000000000000000-mapping.dmp
                                    • memory/2084-216-0x0000000000400000-0x0000000000402000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2084-234-0x0000000000190000-0x00000000001B3000-memory.dmp
                                      Filesize

                                      140KB

                                    • memory/2084-192-0x0000000000180000-0x0000000000181000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2188-194-0x0000000000000000-mapping.dmp
                                    • memory/2188-239-0x000007FEFBAB1000-0x000007FEFBAB3000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2196-195-0x0000000000000000-mapping.dmp
                                    • memory/2212-196-0x0000000000000000-mapping.dmp
                                    • memory/2224-197-0x0000000000000000-mapping.dmp
                                    • memory/2236-198-0x0000000000000000-mapping.dmp
                                    • memory/2248-199-0x0000000000000000-mapping.dmp
                                    • memory/2260-200-0x0000000000000000-mapping.dmp
                                    • memory/2272-201-0x0000000000000000-mapping.dmp
                                    • memory/2284-202-0x0000000000000000-mapping.dmp
                                    • memory/2300-220-0x000000013F260000-0x000000013F261000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2300-203-0x0000000000000000-mapping.dmp
                                    • memory/2312-244-0x0000000000810000-0x0000000000811000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2312-205-0x0000000000000000-mapping.dmp
                                    • memory/2320-204-0x0000000000000000-mapping.dmp
                                    • memory/2328-273-0x0000000000000000-mapping.dmp
                                    • memory/2340-206-0x0000000000000000-mapping.dmp
                                    • memory/2340-257-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2348-277-0x0000000000000000-mapping.dmp
                                    • memory/2352-207-0x0000000000000000-mapping.dmp
                                    • memory/2364-208-0x0000000000000000-mapping.dmp
                                    • memory/2384-211-0x0000000000000000-mapping.dmp
                                    • memory/2396-212-0x0000000000000000-mapping.dmp
                                    • memory/2420-214-0x0000000000000000-mapping.dmp
                                    • memory/2432-215-0x0000000000000000-mapping.dmp
                                    • memory/2556-226-0x0000000000000000-mapping.dmp
                                    • memory/2556-253-0x0000000000000000-mapping.dmp
                                    • memory/2640-238-0x00000000004E0000-0x0000000000554000-memory.dmp
                                      Filesize

                                      464KB

                                    • memory/2640-228-0x00000000FFCC246C-mapping.dmp
                                    • memory/2640-233-0x0000000000060000-0x00000000000AE000-memory.dmp
                                      Filesize

                                      312KB

                                    • memory/2640-243-0x0000000000470000-0x000000000048B000-memory.dmp
                                      Filesize

                                      108KB

                                    • memory/2656-229-0x0000000000000000-mapping.dmp
                                    • memory/2736-240-0x00000000004B0000-0x0000000000524000-memory.dmp
                                      Filesize

                                      464KB

                                    • memory/2736-236-0x00000000FFCC246C-mapping.dmp
                                    • memory/2752-232-0x0000000000000000-mapping.dmp
                                    • memory/2796-249-0x0000000000000000-mapping.dmp
                                    • memory/2864-262-0x0000000000000000-mapping.dmp
                                    • memory/2872-255-0x0000000000000000-mapping.dmp
                                    • memory/2876-272-0x0000000000000000-mapping.dmp
                                    • memory/2936-248-0x0000000000000000-mapping.dmp
                                    • memory/3032-250-0x0000000000000000-mapping.dmp
                                    • memory/3064-260-0x0000000000400000-0x0000000000455000-memory.dmp
                                      Filesize

                                      340KB

                                    • memory/3064-252-0x0000000000000000-mapping.dmp