Resubmissions

28-07-2021 07:37

210728-y47mpdjp8a 10

27-07-2021 12:08

210727-n5qqsb4pgs 10

Analysis

  • max time kernel
    127s
  • max time network
    1799s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 07:37

General

  • Target

    91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9.exe

  • Size

    3.2MB

  • MD5

    ab82200859c0dd239561d9befa438267

  • SHA1

    226d8a156cd89db03dbf16edd5a4986ba5a0d559

  • SHA256

    91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9

  • SHA512

    87a7d321be8929e6cef6b2868040b10c348e973672707bafbb5c2e116f6396e2acf037b0728c25acaa1f5f185dd732c3415928a3897b54c0e7acf9191753dc04

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

517

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    517

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 18 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 37 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {0F0F0705-4655-4634-AFAE-E652B57894AD} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:1712
            • C:\Users\Admin\AppData\Local\2845aa89-7866-45ae-b136-5e2a4dfa8b04\6577.exe
              C:\Users\Admin\AppData\Local\2845aa89-7866-45ae-b136-5e2a4dfa8b04\6577.exe --Task
              4⤵
                PID:2064
                • C:\Users\Admin\AppData\Local\2845aa89-7866-45ae-b136-5e2a4dfa8b04\6577.exe
                  C:\Users\Admin\AppData\Local\2845aa89-7866-45ae-b136-5e2a4dfa8b04\6577.exe --Task
                  5⤵
                    PID:2876
                • C:\Users\Admin\AppData\Roaming\aggseai
                  C:\Users\Admin\AppData\Roaming\aggseai
                  4⤵
                    PID:860
                  • C:\Users\Admin\AppData\Roaming\aggseai
                    C:\Users\Admin\AppData\Roaming\aggseai
                    4⤵
                      PID:2632
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:2356
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Drops file in System32 directory
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:2944
              • C:\Users\Admin\AppData\Local\Temp\91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9.exe
                "C:\Users\Admin\AppData\Local\Temp\91949edb9145bda3b1336a5513c44707a86300ca5a378411c9bf8800b8127db9.exe"
                1⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1048
                • C:\Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1900
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                    3⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1644
                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                      sonia_1.exe
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:396
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                    3⤵
                      PID:1552
                      • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_2.exe
                        sonia_2.exe
                        4⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:928
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                      3⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1500
                      • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_3.exe
                        sonia_3.exe
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:768
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 964
                          5⤵
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2352
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                      3⤵
                        PID:288
                        • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_4.exe
                          sonia_4.exe
                          4⤵
                            PID:960
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                          3⤵
                          • Loads dropped DLL
                          PID:1016
                          • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_6.exe
                            sonia_6.exe
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Loads dropped DLL
                            • Modifies system certificate store
                            PID:1640
                            • C:\Users\Admin\Documents\6GLwOqm5YhhtlKS0wO_QoDUy.exe
                              "C:\Users\Admin\Documents\6GLwOqm5YhhtlKS0wO_QoDUy.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:2544
                            • C:\Users\Admin\Documents\QhYj9GXXPtO4y1D5nprEDo8U.exe
                              "C:\Users\Admin\Documents\QhYj9GXXPtO4y1D5nprEDo8U.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:2568
                            • C:\Users\Admin\Documents\0fxyKwloZ5lB15p00HoB46bI.exe
                              "C:\Users\Admin\Documents\0fxyKwloZ5lB15p00HoB46bI.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:2552
                            • C:\Users\Admin\Documents\o52GIaIoChZiw6oelmgnKg1Y.exe
                              "C:\Users\Admin\Documents\o52GIaIoChZiw6oelmgnKg1Y.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:2536
                            • C:\Users\Admin\Documents\XcbuK4J3AvT5VN4CIzEmTpTd.exe
                              "C:\Users\Admin\Documents\XcbuK4J3AvT5VN4CIzEmTpTd.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:2528
                              • C:\Users\Admin\Documents\XcbuK4J3AvT5VN4CIzEmTpTd.exe
                                C:\Users\Admin\Documents\XcbuK4J3AvT5VN4CIzEmTpTd.exe
                                6⤵
                                  PID:1520
                              • C:\Users\Admin\Documents\yTJP9tdAzc2C2Nyb11mje97g.exe
                                "C:\Users\Admin\Documents\yTJP9tdAzc2C2Nyb11mje97g.exe"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                PID:2500
                                • C:\Users\Admin\Documents\yTJP9tdAzc2C2Nyb11mje97g.exe
                                  C:\Users\Admin\Documents\yTJP9tdAzc2C2Nyb11mje97g.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2968
                              • C:\Users\Admin\Documents\AR5doKvO81WVyjO7NR4TcwqH.exe
                                "C:\Users\Admin\Documents\AR5doKvO81WVyjO7NR4TcwqH.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2484
                                • C:\Users\Admin\Documents\AR5doKvO81WVyjO7NR4TcwqH.exe
                                  C:\Users\Admin\Documents\AR5doKvO81WVyjO7NR4TcwqH.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:628
                              • C:\Users\Admin\Documents\e58sMzjD6OMhUTaC5L9BQiqL.exe
                                "C:\Users\Admin\Documents\e58sMzjD6OMhUTaC5L9BQiqL.exe"
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:2628
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c taskkill /f /im chrome.exe
                                  6⤵
                                    PID:1728
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im chrome.exe
                                      7⤵
                                      • Kills process with taskkill
                                      PID:2856
                                • C:\Users\Admin\Documents\5aLVRA_YLVUYMEOVU2lw6a1U.exe
                                  "C:\Users\Admin\Documents\5aLVRA_YLVUYMEOVU2lw6a1U.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2616
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2908
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2904
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2872
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1608
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2740
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2304
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1108
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:584
                                • C:\Users\Admin\Documents\8efvpjNIyX55BQl11WCSbDJv.exe
                                  "C:\Users\Admin\Documents\8efvpjNIyX55BQl11WCSbDJv.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3040
                                  • C:\Users\Admin\Documents\8efvpjNIyX55BQl11WCSbDJv.exe
                                    "C:\Users\Admin\Documents\8efvpjNIyX55BQl11WCSbDJv.exe" -a
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2224
                                • C:\Users\Admin\Documents\qV0hn9IyFjpY5mYPOzNTounj.exe
                                  "C:\Users\Admin\Documents\qV0hn9IyFjpY5mYPOzNTounj.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3028
                                • C:\Users\Admin\Documents\u8ScxXTHFxFq1p8kyjWffvz6.exe
                                  "C:\Users\Admin\Documents\u8ScxXTHFxFq1p8kyjWffvz6.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3016
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "u8ScxXTHFxFq1p8kyjWffvz6.exe" /f & erase "C:\Users\Admin\Documents\u8ScxXTHFxFq1p8kyjWffvz6.exe" & exit
                                    6⤵
                                      PID:2792
                                  • C:\Users\Admin\Documents\EoPAAzmBCBWc9b9xTBQT39LD.exe
                                    "C:\Users\Admin\Documents\EoPAAzmBCBWc9b9xTBQT39LD.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3000
                                    • C:\Users\Admin\Documents\EoPAAzmBCBWc9b9xTBQT39LD.exe
                                      "C:\Users\Admin\Documents\EoPAAzmBCBWc9b9xTBQT39LD.exe"
                                      6⤵
                                        PID:2620
                                    • C:\Users\Admin\Documents\AzzXNTRl9hPGx3X65Bs0ArYU.exe
                                      "C:\Users\Admin\Documents\AzzXNTRl9hPGx3X65Bs0ArYU.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks processor information in registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2988
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im AzzXNTRl9hPGx3X65Bs0ArYU.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\AzzXNTRl9hPGx3X65Bs0ArYU.exe" & del C:\ProgramData\*.dll & exit
                                        6⤵
                                          PID:1648
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im AzzXNTRl9hPGx3X65Bs0ArYU.exe /f
                                            7⤵
                                            • Kills process with taskkill
                                            PID:2148
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            7⤵
                                            • Delays execution with timeout.exe
                                            PID:2120
                                      • C:\Users\Admin\Documents\Rac0hstX9YoycbUyyaaNcS33.exe
                                        "C:\Users\Admin\Documents\Rac0hstX9YoycbUyyaaNcS33.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:2976
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                    3⤵
                                    • Loads dropped DLL
                                    PID:1528
                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_7.exe
                                      sonia_7.exe
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      PID:1764
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:1780
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2276
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        5⤵
                                          PID:2800
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          5⤵
                                            PID:1616
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 420
                                        3⤵
                                        • Loads dropped DLL
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:984
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_8.exe
                                        3⤵
                                        • Loads dropped DLL
                                        PID:1576
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        3⤵
                                        • Loads dropped DLL
                                        PID:752
                                  • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_5.exe
                                    sonia_5.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1904
                                  • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe" -a
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1272
                                  • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_8.exe
                                    sonia_8.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:540
                                  • C:\Windows\system32\rUNdlL32.eXe
                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                    1⤵
                                    • Process spawned unexpected child process
                                    PID:2244
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                      2⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2252
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im "u8ScxXTHFxFq1p8kyjWffvz6.exe" /f
                                    1⤵
                                    • Kills process with taskkill
                                    PID:1908
                                  • C:\Windows\system32\rundll32.exe
                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                    1⤵
                                    • Process spawned unexpected child process
                                    PID:2116
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                      2⤵
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2372
                                  • C:\Users\Admin\AppData\Local\Temp\6577.exe
                                    C:\Users\Admin\AppData\Local\Temp\6577.exe
                                    1⤵
                                      PID:2768
                                      • C:\Users\Admin\AppData\Local\Temp\6577.exe
                                        C:\Users\Admin\AppData\Local\Temp\6577.exe
                                        2⤵
                                          PID:2756
                                          • C:\Windows\SysWOW64\icacls.exe
                                            icacls "C:\Users\Admin\AppData\Local\2845aa89-7866-45ae-b136-5e2a4dfa8b04" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                            3⤵
                                            • Modifies file permissions
                                            PID:2448
                                          • C:\Users\Admin\AppData\Local\Temp\6577.exe
                                            "C:\Users\Admin\AppData\Local\Temp\6577.exe" --Admin IsNotAutoStart IsNotTask
                                            3⤵
                                              PID:2496
                                              • C:\Users\Admin\AppData\Local\Temp\6577.exe
                                                "C:\Users\Admin\AppData\Local\Temp\6577.exe" --Admin IsNotAutoStart IsNotTask
                                                4⤵
                                                  PID:1164
                                                  • C:\Users\Admin\AppData\Local\d7336fa7-6653-4ee2-a6fb-2023f515edca\build2.exe
                                                    "C:\Users\Admin\AppData\Local\d7336fa7-6653-4ee2-a6fb-2023f515edca\build2.exe"
                                                    5⤵
                                                      PID:2652
                                                      • C:\Users\Admin\AppData\Local\d7336fa7-6653-4ee2-a6fb-2023f515edca\build2.exe
                                                        "C:\Users\Admin\AppData\Local\d7336fa7-6653-4ee2-a6fb-2023f515edca\build2.exe"
                                                        6⤵
                                                          PID:2648
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\d7336fa7-6653-4ee2-a6fb-2023f515edca\build2.exe" & del C:\ProgramData\*.dll & exit
                                                            7⤵
                                                              PID:2272
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im build2.exe /f
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:1672
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                8⤵
                                                                • Delays execution with timeout.exe
                                                                PID:1824
                                                • C:\Users\Admin\AppData\Local\Temp\7C62.exe
                                                  C:\Users\Admin\AppData\Local\Temp\7C62.exe
                                                  1⤵
                                                    PID:1728
                                                  • C:\Users\Admin\AppData\Local\Temp\B2ED.exe
                                                    C:\Users\Admin\AppData\Local\Temp\B2ED.exe
                                                    1⤵
                                                      PID:1572

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Modify Existing Service

                                                    1
                                                    T1031

                                                    Registry Run Keys / Startup Folder

                                                    1
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    3
                                                    T1112

                                                    Disabling Security Tools

                                                    1
                                                    T1089

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    File Permissions Modification

                                                    1
                                                    T1222

                                                    Install Root Certificate

                                                    1
                                                    T1130

                                                    Credential Access

                                                    Credentials in Files

                                                    3
                                                    T1081

                                                    Discovery

                                                    Query Registry

                                                    6
                                                    T1012

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    System Information Discovery

                                                    6
                                                    T1082

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    Collection

                                                    Data from Local System

                                                    3
                                                    T1005

                                                    Command and Control

                                                    Web Service

                                                    1
                                                    T1102

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                      MD5

                                                      60f48f9621769ec1601164967d0f5c63

                                                      SHA1

                                                      1842dbcc452c4ed94bd4c3ff695c0d1087678a53

                                                      SHA256

                                                      22cf6a841096ef66f077363f4ff4d0b0c18fa28008d05a36d45d6bbe280404b0

                                                      SHA512

                                                      9dcd5b2a3efde53b5345d2b90f488c244dcbea3d63a6f3aad56ad77a8771961d38a5ce8b57463998e828612e3ce1f7115f7a000b96fff783a0dc344c81dccb9b

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\libcurl.dll
                                                      MD5

                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                      SHA1

                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                      SHA256

                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                      SHA512

                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\libcurlpp.dll
                                                      MD5

                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                      SHA1

                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                      SHA256

                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                      SHA512

                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\libgcc_s_dw2-1.dll
                                                      MD5

                                                      9aec524b616618b0d3d00b27b6f51da1

                                                      SHA1

                                                      64264300801a353db324d11738ffed876550e1d3

                                                      SHA256

                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                      SHA512

                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\libstdc++-6.dll
                                                      MD5

                                                      5e279950775baae5fea04d2cc4526bcc

                                                      SHA1

                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                      SHA256

                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                      SHA512

                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\libwinpthread-1.dll
                                                      MD5

                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                      SHA1

                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                      SHA256

                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                      SHA512

                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.txt
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_2.txt
                                                      MD5

                                                      03811ce453eeaad983c60eeae8ddbf97

                                                      SHA1

                                                      c940411b81a17e189b8ad0b86c19c8e2bcd1ed21

                                                      SHA256

                                                      6a6313ddd82f1a130525d401bf62b9c0f1e38583df39b3efbfb3a53c2bca496c

                                                      SHA512

                                                      cb46905e21575991590df85d9c84c427495d4729fe146cb841bbe16e64b351eab066df929f78120290e3f958dd17d7e09138220e5a7c8c74c8bf4a79919736b4

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_3.txt
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_4.txt
                                                      MD5

                                                      aebba1a56e0d716d2e4b6676888084c8

                                                      SHA1

                                                      fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                                      SHA256

                                                      6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                                      SHA512

                                                      914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_5.exe
                                                      MD5

                                                      f9de3cedf6902c9b1d4794c8af41663e

                                                      SHA1

                                                      0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                      SHA256

                                                      ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                      SHA512

                                                      aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_5.txt
                                                      MD5

                                                      f9de3cedf6902c9b1d4794c8af41663e

                                                      SHA1

                                                      0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                      SHA256

                                                      ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                      SHA512

                                                      aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_6.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_6.txt
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_7.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_7.txt
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_8.exe
                                                      MD5

                                                      194d0361bdc50abb8479b29934fcedde

                                                      SHA1

                                                      5b8023acb941df513bd28c48e46b2fa4e8a7b7a5

                                                      SHA256

                                                      29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830

                                                      SHA512

                                                      93705ce8e8afbb00bf88a1ef1409667652956d56738c52095973890b34ba6c02a4f5962079a2c68bb9950ab378987d9dfa907a121c06f75c5824b85ad62aade8

                                                    • C:\Users\Admin\AppData\Local\Temp\7zS81443914\sonia_8.txt
                                                      MD5

                                                      194d0361bdc50abb8479b29934fcedde

                                                      SHA1

                                                      5b8023acb941df513bd28c48e46b2fa4e8a7b7a5

                                                      SHA256

                                                      29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830

                                                      SHA512

                                                      93705ce8e8afbb00bf88a1ef1409667652956d56738c52095973890b34ba6c02a4f5962079a2c68bb9950ab378987d9dfa907a121c06f75c5824b85ad62aade8

                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      MD5

                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                      SHA1

                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                      SHA256

                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                      SHA512

                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\libcurl.dll
                                                      MD5

                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                      SHA1

                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                      SHA256

                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                      SHA512

                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\libcurlpp.dll
                                                      MD5

                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                      SHA1

                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                      SHA256

                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                      SHA512

                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\libgcc_s_dw2-1.dll
                                                      MD5

                                                      9aec524b616618b0d3d00b27b6f51da1

                                                      SHA1

                                                      64264300801a353db324d11738ffed876550e1d3

                                                      SHA256

                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                      SHA512

                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\libstdc++-6.dll
                                                      MD5

                                                      5e279950775baae5fea04d2cc4526bcc

                                                      SHA1

                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                      SHA256

                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                      SHA512

                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\libwinpthread-1.dll
                                                      MD5

                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                      SHA1

                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                      SHA256

                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                      SHA512

                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\setup_install.exe
                                                      MD5

                                                      95b9217ecfa6c0c46dd861fe3ef0d12b

                                                      SHA1

                                                      b6445601f4d383ed59e21e52f9cbc6b61d2b60dd

                                                      SHA256

                                                      b584a09e66bcf3347a1c69fbfbf4c5b2ba59e5aba84dcfec61823b8d374610d6

                                                      SHA512

                                                      765179fba93f7211189197a636ee535509d6088328ba4a061a2ead6c0812228f75e20bdd0b715e81ff1e475078f92f4fe63065bcbd9f8e62933f960e9e41a466

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_1.exe
                                                      MD5

                                                      6e43430011784cff369ea5a5ae4b000f

                                                      SHA1

                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                      SHA256

                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                      SHA512

                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_3.exe
                                                      MD5

                                                      ee658be7ea7269085f4004d68960e547

                                                      SHA1

                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                      SHA256

                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                      SHA512

                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_5.exe
                                                      MD5

                                                      f9de3cedf6902c9b1d4794c8af41663e

                                                      SHA1

                                                      0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                      SHA256

                                                      ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                      SHA512

                                                      aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_6.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_6.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_6.exe
                                                      MD5

                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                      SHA1

                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                      SHA256

                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                      SHA512

                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_7.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_7.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_7.exe
                                                      MD5

                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                      SHA1

                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                      SHA256

                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                      SHA512

                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                    • \Users\Admin\AppData\Local\Temp\7zS81443914\sonia_8.exe
                                                      MD5

                                                      194d0361bdc50abb8479b29934fcedde

                                                      SHA1

                                                      5b8023acb941df513bd28c48e46b2fa4e8a7b7a5

                                                      SHA256

                                                      29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830

                                                      SHA512

                                                      93705ce8e8afbb00bf88a1ef1409667652956d56738c52095973890b34ba6c02a4f5962079a2c68bb9950ab378987d9dfa907a121c06f75c5824b85ad62aade8

                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      MD5

                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                      SHA1

                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                      SHA256

                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                      SHA512

                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                    • memory/288-99-0x0000000000000000-mapping.dmp
                                                    • memory/396-104-0x0000000000000000-mapping.dmp
                                                    • memory/540-152-0x0000000000130000-0x0000000000131000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/540-162-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/540-164-0x000000001B260000-0x000000001B262000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/540-160-0x0000000000190000-0x00000000001B3000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/540-158-0x0000000000180000-0x0000000000181000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/540-144-0x0000000000000000-mapping.dmp
                                                    • memory/584-299-0x0000000000000000-mapping.dmp
                                                    • memory/628-314-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/628-306-0x0000000000418826-mapping.dmp
                                                    • memory/752-101-0x0000000000000000-mapping.dmp
                                                    • memory/768-165-0x0000000000360000-0x00000000003FD000-memory.dmp
                                                      Filesize

                                                      628KB

                                                    • memory/768-111-0x0000000000000000-mapping.dmp
                                                    • memory/768-172-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                      Filesize

                                                      4.9MB

                                                    • memory/876-192-0x0000000000960000-0x00000000009AC000-memory.dmp
                                                      Filesize

                                                      304KB

                                                    • memory/876-281-0x0000000002190000-0x0000000002204000-memory.dmp
                                                      Filesize

                                                      464KB

                                                    • memory/876-193-0x00000000014E0000-0x0000000001551000-memory.dmp
                                                      Filesize

                                                      452KB

                                                    • memory/876-280-0x0000000000840000-0x000000000088E000-memory.dmp
                                                      Filesize

                                                      312KB

                                                    • memory/928-322-0x0000000000400000-0x0000000000891000-memory.dmp
                                                      Filesize

                                                      4.6MB

                                                    • memory/928-321-0x0000000000250000-0x0000000000259000-memory.dmp
                                                      Filesize

                                                      36KB

                                                    • memory/928-319-0x0000000000000000-mapping.dmp
                                                    • memory/960-324-0x0000000000000000-mapping.dmp
                                                    • memory/960-327-0x000000001AFC0000-0x000000001AFC2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/984-184-0x0000000000320000-0x0000000000321000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/984-167-0x0000000000000000-mapping.dmp
                                                    • memory/1016-106-0x0000000000000000-mapping.dmp
                                                    • memory/1048-59-0x0000000075721000-0x0000000075723000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1108-296-0x0000000000000000-mapping.dmp
                                                    • memory/1208-323-0x0000000002940000-0x0000000002955000-memory.dmp
                                                      Filesize

                                                      84KB

                                                    • memory/1272-140-0x0000000000000000-mapping.dmp
                                                    • memory/1500-96-0x0000000000000000-mapping.dmp
                                                    • memory/1520-338-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1520-334-0x0000000000418832-mapping.dmp
                                                    • memory/1528-113-0x0000000000000000-mapping.dmp
                                                    • memory/1552-93-0x0000000000000000-mapping.dmp
                                                    • memory/1572-360-0x0000000004A43000-0x0000000004A44000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1572-359-0x0000000004A42000-0x0000000004A43000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1572-358-0x0000000004A41000-0x0000000004A42000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1572-357-0x0000000000400000-0x0000000000466000-memory.dmp
                                                      Filesize

                                                      408KB

                                                    • memory/1572-356-0x00000000002D0000-0x00000000002FF000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1572-361-0x0000000004A44000-0x0000000004A46000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1576-120-0x0000000000000000-mapping.dmp
                                                    • memory/1608-269-0x0000000000000000-mapping.dmp
                                                    • memory/1640-127-0x0000000000000000-mapping.dmp
                                                    • memory/1644-92-0x0000000000000000-mapping.dmp
                                                    • memory/1648-292-0x0000000000000000-mapping.dmp
                                                    • memory/1728-350-0x0000000004922000-0x0000000004923000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1728-349-0x0000000004921000-0x0000000004922000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1728-348-0x0000000000400000-0x0000000000467000-memory.dmp
                                                      Filesize

                                                      412KB

                                                    • memory/1728-347-0x0000000000230000-0x000000000025F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1728-352-0x0000000004923000-0x0000000004924000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1728-353-0x0000000004924000-0x0000000004926000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1728-254-0x0000000000000000-mapping.dmp
                                                    • memory/1728-344-0x0000000000000000-mapping.dmp
                                                    • memory/1764-136-0x0000000000000000-mapping.dmp
                                                    • memory/1780-175-0x0000000000000000-mapping.dmp
                                                    • memory/1900-121-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/1900-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/1900-83-0x0000000000400000-0x000000000051D000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/1900-82-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/1900-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                      Filesize

                                                      1.5MB

                                                    • memory/1900-80-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                      Filesize

                                                      572KB

                                                    • memory/1900-63-0x0000000000000000-mapping.dmp
                                                    • memory/1900-129-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/1900-115-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                      Filesize

                                                      572KB

                                                    • memory/1900-107-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1900-100-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1900-98-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1900-97-0x0000000064940000-0x0000000064959000-memory.dmp
                                                      Filesize

                                                      100KB

                                                    • memory/1904-161-0x00000000004F0000-0x0000000000513000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/1904-166-0x000000001AF80000-0x000000001AF82000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1904-163-0x0000000000520000-0x0000000000521000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1904-151-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1904-159-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1904-118-0x0000000000000000-mapping.dmp
                                                    • memory/1908-265-0x0000000000000000-mapping.dmp
                                                    • memory/2120-301-0x0000000000000000-mapping.dmp
                                                    • memory/2148-294-0x0000000000000000-mapping.dmp
                                                    • memory/2224-237-0x0000000000000000-mapping.dmp
                                                    • memory/2252-191-0x00000000008C0000-0x000000000091D000-memory.dmp
                                                      Filesize

                                                      372KB

                                                    • memory/2252-190-0x0000000000AB0000-0x0000000000BB1000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/2252-185-0x0000000000000000-mapping.dmp
                                                    • memory/2276-186-0x0000000000000000-mapping.dmp
                                                    • memory/2304-284-0x0000000000000000-mapping.dmp
                                                    • memory/2352-231-0x0000000000000000-mapping.dmp
                                                    • memory/2352-241-0x0000000000430000-0x0000000000431000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2356-189-0x00000000FF3D246C-mapping.dmp
                                                    • memory/2356-194-0x00000000004A0000-0x0000000000511000-memory.dmp
                                                      Filesize

                                                      452KB

                                                    • memory/2372-277-0x0000000000470000-0x0000000000571000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/2372-278-0x00000000009C0000-0x0000000000A1F000-memory.dmp
                                                      Filesize

                                                      380KB

                                                    • memory/2372-272-0x0000000000000000-mapping.dmp
                                                    • memory/2484-195-0x0000000000000000-mapping.dmp
                                                    • memory/2484-291-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2500-196-0x0000000000000000-mapping.dmp
                                                    • memory/2500-290-0x00000000025B0000-0x00000000025B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2500-226-0x00000000010A0000-0x00000000010A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2528-330-0x0000000000290000-0x0000000000291000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2528-197-0x0000000000000000-mapping.dmp
                                                    • memory/2536-198-0x0000000000000000-mapping.dmp
                                                    • memory/2544-276-0x0000000005610000-0x0000000005611000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2544-243-0x0000000001100000-0x0000000001101000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2544-201-0x0000000000000000-mapping.dmp
                                                    • memory/2552-199-0x0000000000000000-mapping.dmp
                                                    • memory/2568-200-0x0000000000000000-mapping.dmp
                                                    • memory/2568-210-0x000000001AEF0000-0x000000001AEF2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2568-211-0x0000000000420000-0x0000000000443000-memory.dmp
                                                      Filesize

                                                      140KB

                                                    • memory/2568-213-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2568-204-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2568-209-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2616-212-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2616-238-0x0000000000560000-0x00000000005CE000-memory.dmp
                                                      Filesize

                                                      440KB

                                                    • memory/2616-239-0x0000000002660000-0x000000000272F000-memory.dmp
                                                      Filesize

                                                      828KB

                                                    • memory/2616-202-0x0000000000000000-mapping.dmp
                                                    • memory/2620-331-0x0000000000000000-mapping.dmp
                                                    • memory/2628-203-0x0000000000000000-mapping.dmp
                                                    • memory/2648-367-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                      Filesize

                                                      644KB

                                                    • memory/2652-364-0x0000000000350000-0x00000000003EE000-memory.dmp
                                                      Filesize

                                                      632KB

                                                    • memory/2740-279-0x0000000000000000-mapping.dmp
                                                    • memory/2756-341-0x0000000000424141-mapping.dmp
                                                    • memory/2756-345-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/2768-343-0x0000000001DA0000-0x0000000001EBB000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/2768-339-0x0000000000000000-mapping.dmp
                                                    • memory/2792-261-0x0000000000000000-mapping.dmp
                                                    • memory/2856-256-0x0000000000000000-mapping.dmp
                                                    • memory/2872-263-0x0000000000000000-mapping.dmp
                                                    • memory/2904-251-0x0000000000000000-mapping.dmp
                                                    • memory/2908-248-0x0000000000000000-mapping.dmp
                                                    • memory/2908-250-0x0000000000400000-0x0000000000455000-memory.dmp
                                                      Filesize

                                                      340KB

                                                    • memory/2944-316-0x00000000003E0000-0x00000000003FB000-memory.dmp
                                                      Filesize

                                                      108KB

                                                    • memory/2944-317-0x00000000029B0000-0x0000000002AB6000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/2944-232-0x0000000000360000-0x00000000003D4000-memory.dmp
                                                      Filesize

                                                      464KB

                                                    • memory/2944-228-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                      Filesize

                                                      312KB

                                                    • memory/2944-223-0x00000000FF3D246C-mapping.dmp
                                                    • memory/2968-315-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2968-307-0x0000000000418852-mapping.dmp
                                                    • memory/2976-246-0x0000000000870000-0x0000000000871000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2976-289-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2976-216-0x0000000000000000-mapping.dmp
                                                    • memory/2988-217-0x0000000000000000-mapping.dmp
                                                    • memory/2988-262-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                      Filesize

                                                      768KB

                                                    • memory/2988-260-0x0000000000950000-0x00000000009ED000-memory.dmp
                                                      Filesize

                                                      628KB

                                                    • memory/3000-273-0x0000000002C90000-0x00000000035B6000-memory.dmp
                                                      Filesize

                                                      9.1MB

                                                    • memory/3000-218-0x0000000000000000-mapping.dmp
                                                    • memory/3000-275-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                      Filesize

                                                      9.3MB

                                                    • memory/3016-220-0x0000000000000000-mapping.dmp
                                                    • memory/3016-258-0x0000000000240000-0x000000000026F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/3016-259-0x0000000000400000-0x0000000000460000-memory.dmp
                                                      Filesize

                                                      384KB

                                                    • memory/3028-221-0x0000000000000000-mapping.dmp
                                                    • memory/3040-222-0x0000000000000000-mapping.dmp