Analysis

  • max time kernel
    74s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 19:15

General

  • Target

    0f08dbc8df4f549c8208c3c210f8777f776a9c455e87e05a65a56f603fe4f13f.exe

  • Size

    3.2MB

  • MD5

    f12f051b633e6910ed956972f6c27f25

  • SHA1

    c58009b80eb5fc418b3be4f421492f1c746ff206

  • SHA256

    0f08dbc8df4f549c8208c3c210f8777f776a9c455e87e05a65a56f603fe4f13f

  • SHA512

    fdbfad4511710baf020689c1664f0477c2075fff52c619294406a7dafd2228602a62e8d8ac97f27fbc5533bbcd1f6a4583f32d5d9e62be0a9e23b559de6c8023

Malware Config

Extracted

Family

redline

Botnet

ruzki_log

C2

176.126.113.49:8937

Attributes
  • auth_value

    eb09fe03757410a2cce3d3c6554f8cfc

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • OnlyLogger Payload 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:2108
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Modifies registry class
          PID:956
      • C:\Users\Admin\AppData\Local\Temp\0f08dbc8df4f549c8208c3c210f8777f776a9c455e87e05a65a56f603fe4f13f.exe
        "C:\Users\Admin\AppData\Local\Temp\0f08dbc8df4f549c8208c3c210f8777f776a9c455e87e05a65a56f603fe4f13f.exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1220
        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_1.exe
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1484
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
              sonia_1.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:300
              • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe" -a
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1256
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            3⤵
            • Loads dropped DLL
            PID:1900
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_2.exe
              sonia_2.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:784
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            3⤵
            • Loads dropped DLL
            PID:1456
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_3.exe
              sonia_3.exe
              4⤵
              • Executes dropped EXE
              PID:1764
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            3⤵
            • Loads dropped DLL
            PID:1732
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_4.exe
              sonia_4.exe
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:1720
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            3⤵
            • Loads dropped DLL
            PID:1984
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_5.exe
              sonia_5.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1160
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_8.exe
            3⤵
            • Loads dropped DLL
            PID:1536
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_8.exe
              sonia_8.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:876
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_7.exe
            3⤵
            • Loads dropped DLL
            PID:1352
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_7.exe
              sonia_7.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              PID:1224
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:964
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1588
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_6.exe
            3⤵
            • Loads dropped DLL
            PID:1464
            • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_6.exe
              sonia_6.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1516
              • C:\Users\Admin\Documents\yN3zihX17VhkI0wfOJPCB_FL.exe
                "C:\Users\Admin\Documents\yN3zihX17VhkI0wfOJPCB_FL.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1916
              • C:\Users\Admin\Documents\gjDNbaKlhv9oEJ6Swe1yXWhi.exe
                "C:\Users\Admin\Documents\gjDNbaKlhv9oEJ6Swe1yXWhi.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2060
              • C:\Users\Admin\Documents\_iNnhHUoadxxPdEri9BPN310.exe
                "C:\Users\Admin\Documents\_iNnhHUoadxxPdEri9BPN310.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:2116
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=_iNnhHUoadxxPdEri9BPN310.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                  6⤵
                    PID:672
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:672 CREDAT:275457 /prefetch:2
                      7⤵
                        PID:1616
                  • C:\Users\Admin\Documents\tFy0_HTRGDenyJbpMq2VavBx.exe
                    "C:\Users\Admin\Documents\tFy0_HTRGDenyJbpMq2VavBx.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:2160
                  • C:\Users\Admin\Documents\jKFaVKVQX_4OEOEbdAgkKgE3.exe
                    "C:\Users\Admin\Documents\jKFaVKVQX_4OEOEbdAgkKgE3.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:2148
                    • C:\Windows\SysWOW64\svchost.exe
                      "C:\Windows\System32\svchost.exe"
                      6⤵
                        PID:2548
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                        6⤵
                          PID:2656
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd
                            7⤵
                              PID:2740
                              • C:\Windows\SysWOW64\tasklist.exe
                                tasklist /FI "imagename eq BullGuardCore.exe"
                                8⤵
                                • Enumerates processes with tasklist
                                PID:2760
                              • C:\Windows\SysWOW64\find.exe
                                find /I /N "bullguardcore.exe"
                                8⤵
                                  PID:2768
                                • C:\Windows\SysWOW64\find.exe
                                  find /I /N "psuaservice.exe"
                                  8⤵
                                    PID:2124
                                  • C:\Windows\SysWOW64\tasklist.exe
                                    tasklist /FI "imagename eq PSUAService.exe"
                                    8⤵
                                    • Enumerates processes with tasklist
                                    PID:2068
                                  • C:\Windows\SysWOW64\findstr.exe
                                    findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                    8⤵
                                      PID:2300
                                    • C:\Windows\SysWOW64\waitfor.exe
                                      waitfor /t 5 MsGxuGavEVaQbserVWhrA
                                      8⤵
                                        PID:2700
                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                        Sta.exe.pif V
                                        8⤵
                                          PID:2672
                                  • C:\Users\Admin\Documents\R2xzhQX161DUNe71ekFVolm2.exe
                                    "C:\Users\Admin\Documents\R2xzhQX161DUNe71ekFVolm2.exe"
                                    5⤵
                                      PID:2232
                                    • C:\Users\Admin\Documents\Utnl6iiXrrsEx7BuM794GgMs.exe
                                      "C:\Users\Admin\Documents\Utnl6iiXrrsEx7BuM794GgMs.exe"
                                      5⤵
                                        PID:2224
                                      • C:\Users\Admin\Documents\Q9u239R0r2wwc0jo134dL5Gw.exe
                                        "C:\Users\Admin\Documents\Q9u239R0r2wwc0jo134dL5Gw.exe"
                                        5⤵
                                          PID:2212
                                        • C:\Users\Admin\Documents\HSLaozDpHcy8SAZEtBM8PXQ3.exe
                                          "C:\Users\Admin\Documents\HSLaozDpHcy8SAZEtBM8PXQ3.exe"
                                          5⤵
                                            PID:2204
                                          • C:\Users\Admin\Documents\OQs1aBOO8lBaX7QRHpkws3rE.exe
                                            "C:\Users\Admin\Documents\OQs1aBOO8lBaX7QRHpkws3rE.exe"
                                            5⤵
                                              PID:2184
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=OQs1aBOO8lBaX7QRHpkws3rE.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                                                6⤵
                                                  PID:428
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:428 CREDAT:275457 /prefetch:2
                                                    7⤵
                                                      PID:852
                                                • C:\Users\Admin\Documents\F_qDysskpFexhpL3qTgUrecL.exe
                                                  "C:\Users\Admin\Documents\F_qDysskpFexhpL3qTgUrecL.exe"
                                                  5⤵
                                                    PID:2300
                                                  • C:\Users\Admin\Documents\QBCBTrkkwy5tm1bnxouBWj_V.exe
                                                    "C:\Users\Admin\Documents\QBCBTrkkwy5tm1bnxouBWj_V.exe"
                                                    5⤵
                                                      PID:2308
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "QBCBTrkkwy5tm1bnxouBWj_V.exe" /f & erase "C:\Users\Admin\Documents\QBCBTrkkwy5tm1bnxouBWj_V.exe" & exit
                                                        6⤵
                                                          PID:2896
                                                      • C:\Users\Admin\Documents\U35qOfqCKxghfUd2kNmcRDEI.exe
                                                        "C:\Users\Admin\Documents\U35qOfqCKxghfUd2kNmcRDEI.exe"
                                                        5⤵
                                                          PID:2292
                                                        • C:\Users\Admin\Documents\_LLy8TkOWWK8kALETkvJTOn5.exe
                                                          "C:\Users\Admin\Documents\_LLy8TkOWWK8kALETkvJTOn5.exe"
                                                          5⤵
                                                            PID:2284
                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                              "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=_LLy8TkOWWK8kALETkvJTOn5.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                                                              6⤵
                                                                PID:1476
                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1476 CREDAT:275457 /prefetch:2
                                                                  7⤵
                                                                    PID:2760
                                                              • C:\Users\Admin\Documents\bK8CbWCnJ3s1tkxjGsjX4S0K.exe
                                                                "C:\Users\Admin\Documents\bK8CbWCnJ3s1tkxjGsjX4S0K.exe"
                                                                5⤵
                                                                  PID:2276
                                                                  • C:\Windows\SysWOW64\control.exe
                                                                    "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                                                                    6⤵
                                                                      PID:2876
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                                                                        7⤵
                                                                          PID:2964
                                                                    • C:\Users\Admin\Documents\JH_Sq7CrDLgGElWGi7Zfzesl.exe
                                                                      "C:\Users\Admin\Documents\JH_Sq7CrDLgGElWGi7Zfzesl.exe"
                                                                      5⤵
                                                                        PID:2268
                                                                      • C:\Users\Admin\Documents\PTsMCQTuNro1agAY5w0aXNQp.exe
                                                                        "C:\Users\Admin\Documents\PTsMCQTuNro1agAY5w0aXNQp.exe"
                                                                        5⤵
                                                                          PID:2684
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS1526.tmp\Install.exe
                                                                            .\Install.exe
                                                                            6⤵
                                                                              PID:2844
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS5A50.tmp\Install.exe
                                                                                .\Install.exe /S /site_id "525403"
                                                                                7⤵
                                                                                  PID:3024
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                    8⤵
                                                                                      PID:1684
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                        9⤵
                                                                                          PID:2552
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                            10⤵
                                                                                              PID:2592
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                              10⤵
                                                                                                PID:2644
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                            8⤵
                                                                                              PID:1328
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                9⤵
                                                                                                  PID:2220
                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                    10⤵
                                                                                                      PID:2224
                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                      10⤵
                                                                                                        PID:2588
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /CREATE /TN "goekeDlQD" /SC once /ST 09:39:08 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                    8⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2640
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /run /I /tn "goekeDlQD"
                                                                                                    8⤵
                                                                                                      PID:2132
                                                                                              • C:\Users\Admin\Documents\bTK68uXQVs8bXlD6HdwhDvK5.exe
                                                                                                "C:\Users\Admin\Documents\bTK68uXQVs8bXlD6HdwhDvK5.exe"
                                                                                                5⤵
                                                                                                  PID:2704
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 468 -s 420
                                                                                              3⤵
                                                                                              • Loads dropped DLL
                                                                                              • Program crash
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1676
                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          PID:1068
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1244

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v6

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.txt
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_2.exe
                                                                                          MD5

                                                                                          598e9d45522cdf1e3f35740170e9922b

                                                                                          SHA1

                                                                                          056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                          SHA256

                                                                                          41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                          SHA512

                                                                                          ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_2.txt
                                                                                          MD5

                                                                                          598e9d45522cdf1e3f35740170e9922b

                                                                                          SHA1

                                                                                          056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                          SHA256

                                                                                          41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                          SHA512

                                                                                          ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_3.exe
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_3.txt
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_4.exe
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_4.txt
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_5.exe
                                                                                          MD5

                                                                                          f9de3cedf6902c9b1d4794c8af41663e

                                                                                          SHA1

                                                                                          0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                                                          SHA256

                                                                                          ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                                                          SHA512

                                                                                          aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_5.txt
                                                                                          MD5

                                                                                          f9de3cedf6902c9b1d4794c8af41663e

                                                                                          SHA1

                                                                                          0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                                                          SHA256

                                                                                          ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                                                          SHA512

                                                                                          aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_6.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_6.txt
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_7.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_7.txt
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_8.exe
                                                                                          MD5

                                                                                          194d0361bdc50abb8479b29934fcedde

                                                                                          SHA1

                                                                                          5b8023acb941df513bd28c48e46b2fa4e8a7b7a5

                                                                                          SHA256

                                                                                          29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830

                                                                                          SHA512

                                                                                          93705ce8e8afbb00bf88a1ef1409667652956d56738c52095973890b34ba6c02a4f5962079a2c68bb9950ab378987d9dfa907a121c06f75c5824b85ad62aade8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_8.txt
                                                                                          MD5

                                                                                          194d0361bdc50abb8479b29934fcedde

                                                                                          SHA1

                                                                                          5b8023acb941df513bd28c48e46b2fa4e8a7b7a5

                                                                                          SHA256

                                                                                          29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830

                                                                                          SHA512

                                                                                          93705ce8e8afbb00bf88a1ef1409667652956d56738c52095973890b34ba6c02a4f5962079a2c68bb9950ab378987d9dfa907a121c06f75c5824b85ad62aade8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libcurl.dll
                                                                                          MD5

                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                          SHA1

                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                          SHA256

                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                          SHA512

                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libcurlpp.dll
                                                                                          MD5

                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                          SHA1

                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                          SHA256

                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                          SHA512

                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libgcc_s_dw2-1.dll
                                                                                          MD5

                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                          SHA1

                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                          SHA256

                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                          SHA512

                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libstdc++-6.dll
                                                                                          MD5

                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                          SHA1

                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                          SHA256

                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                          SHA512

                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\libwinpthread-1.dll
                                                                                          MD5

                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                          SHA1

                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                          SHA256

                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                          SHA512

                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\setup_install.exe
                                                                                          MD5

                                                                                          721b0e5491ec45d3c8bf7be7c7a84254

                                                                                          SHA1

                                                                                          7d5711b3a796d9ce28ad89be66d1aec9690a1f0b

                                                                                          SHA256

                                                                                          7206519c0c93d6dfff9b421915c2d1bc2de56d7d20fe94613a79377c8bc77ab7

                                                                                          SHA512

                                                                                          19fbd8a784af85aceeef7ba048150d32c014d6443e38527583e0480fe8a5e0cebb2b3799c564ce4a17092951bb7c569975b43ac85e1910558d6a7a70e4bd3531

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_1.exe
                                                                                          MD5

                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                          SHA1

                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                          SHA256

                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                          SHA512

                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_2.exe
                                                                                          MD5

                                                                                          598e9d45522cdf1e3f35740170e9922b

                                                                                          SHA1

                                                                                          056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                          SHA256

                                                                                          41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                          SHA512

                                                                                          ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_2.exe
                                                                                          MD5

                                                                                          598e9d45522cdf1e3f35740170e9922b

                                                                                          SHA1

                                                                                          056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                          SHA256

                                                                                          41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                          SHA512

                                                                                          ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_2.exe
                                                                                          MD5

                                                                                          598e9d45522cdf1e3f35740170e9922b

                                                                                          SHA1

                                                                                          056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                          SHA256

                                                                                          41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                          SHA512

                                                                                          ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_2.exe
                                                                                          MD5

                                                                                          598e9d45522cdf1e3f35740170e9922b

                                                                                          SHA1

                                                                                          056cffe0507d27bac4789674729b4c2ae548afcb

                                                                                          SHA256

                                                                                          41b25eac5234d09d70dbcd3830a098c1b25828cfb70990e2938ebf99d31f796f

                                                                                          SHA512

                                                                                          ce8b3979412fb8307af2c407f10fc0e386772627ae3672f8c9be012f28caa6557769e43a26421ecc5b4c1a7d831c514388ebff0401d8a06be976fbbc55e52fcc

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_3.exe
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_3.exe
                                                                                          MD5

                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                          SHA1

                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                          SHA256

                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                          SHA512

                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_4.exe
                                                                                          MD5

                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                          SHA1

                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                          SHA256

                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                          SHA512

                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_5.exe
                                                                                          MD5

                                                                                          f9de3cedf6902c9b1d4794c8af41663e

                                                                                          SHA1

                                                                                          0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                                                          SHA256

                                                                                          ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                                                          SHA512

                                                                                          aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_6.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_6.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_6.exe
                                                                                          MD5

                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                          SHA1

                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                          SHA256

                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                          SHA512

                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_7.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_7.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_7.exe
                                                                                          MD5

                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                          SHA1

                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                          SHA256

                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                          SHA512

                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4C44CEE5\sonia_8.exe
                                                                                          MD5

                                                                                          194d0361bdc50abb8479b29934fcedde

                                                                                          SHA1

                                                                                          5b8023acb941df513bd28c48e46b2fa4e8a7b7a5

                                                                                          SHA256

                                                                                          29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830

                                                                                          SHA512

                                                                                          93705ce8e8afbb00bf88a1ef1409667652956d56738c52095973890b34ba6c02a4f5962079a2c68bb9950ab378987d9dfa907a121c06f75c5824b85ad62aade8

                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                          MD5

                                                                                          d124f55b9393c976963407dff51ffa79

                                                                                          SHA1

                                                                                          2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                          SHA256

                                                                                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                          SHA512

                                                                                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                          MD5

                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                          SHA1

                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                          SHA256

                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                          SHA512

                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                        • memory/468-83-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/468-87-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/468-82-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/468-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/468-84-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/468-85-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/468-86-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/468-74-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/468-81-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/468-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/468-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/468-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/468-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/468-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/784-166-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/784-164-0x0000000000D00000-0x0000000000D09000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/784-165-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/784-127-0x0000000000D00000-0x0000000000D09000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/876-149-0x00000000011B0000-0x00000000011EE000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/876-151-0x0000000000240000-0x0000000000246000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/876-154-0x0000000000430000-0x000000000045C000-memory.dmp
                                                                                          Filesize

                                                                                          176KB

                                                                                        • memory/876-156-0x0000000000250000-0x0000000000256000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/956-162-0x0000000000060000-0x00000000000AC000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/1160-150-0x0000000000250000-0x0000000000256000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/1160-157-0x0000000000310000-0x0000000000316000-memory.dmp
                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/1160-155-0x0000000000270000-0x000000000029C000-memory.dmp
                                                                                          Filesize

                                                                                          176KB

                                                                                        • memory/1160-148-0x0000000000BB0000-0x0000000000BEE000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1220-236-0x0000000002760000-0x000000000287D000-memory.dmp
                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/1220-54-0x0000000076C61000-0x0000000076C63000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1244-161-0x0000000000910000-0x000000000096D000-memory.dmp
                                                                                          Filesize

                                                                                          372KB

                                                                                        • memory/1244-160-0x0000000001ED0000-0x0000000001FD1000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/1720-147-0x00000000000F0000-0x00000000000F8000-memory.dmp
                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/1916-197-0x0000000003910000-0x000000000393F000-memory.dmp
                                                                                          Filesize

                                                                                          188KB

                                                                                        • memory/1916-227-0x0000000003CE0000-0x0000000003D00000-memory.dmp
                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2060-170-0x0000000000380000-0x00000000003E0000-memory.dmp
                                                                                          Filesize

                                                                                          384KB

                                                                                        • memory/2116-175-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2116-193-0x0000000076BE0000-0x0000000076C27000-memory.dmp
                                                                                          Filesize

                                                                                          284KB

                                                                                        • memory/2116-275-0x0000000000460000-0x00000000004A6000-memory.dmp
                                                                                          Filesize

                                                                                          280KB

                                                                                        • memory/2116-174-0x0000000000360000-0x0000000000454000-memory.dmp
                                                                                          Filesize

                                                                                          976KB

                                                                                        • memory/2116-172-0x0000000074A30000-0x0000000074A7A000-memory.dmp
                                                                                          Filesize

                                                                                          296KB

                                                                                        • memory/2116-173-0x0000000000360000-0x0000000000454000-memory.dmp
                                                                                          Filesize

                                                                                          976KB

                                                                                        • memory/2116-179-0x0000000075A10000-0x0000000075ABC000-memory.dmp
                                                                                          Filesize

                                                                                          688KB

                                                                                        • memory/2160-229-0x00000000012F0000-0x00000000013BE000-memory.dmp
                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/2184-259-0x00000000003D0000-0x0000000000416000-memory.dmp
                                                                                          Filesize

                                                                                          280KB

                                                                                        • memory/2184-191-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2184-190-0x0000000000810000-0x00000000009C7000-memory.dmp
                                                                                          Filesize

                                                                                          1.7MB

                                                                                        • memory/2184-196-0x0000000075A10000-0x0000000075ABC000-memory.dmp
                                                                                          Filesize

                                                                                          688KB

                                                                                        • memory/2184-198-0x0000000076BE0000-0x0000000076C27000-memory.dmp
                                                                                          Filesize

                                                                                          284KB

                                                                                        • memory/2184-187-0x0000000000810000-0x00000000009C7000-memory.dmp
                                                                                          Filesize

                                                                                          1.7MB

                                                                                        • memory/2184-261-0x0000000000812000-0x0000000000847000-memory.dmp
                                                                                          Filesize

                                                                                          212KB

                                                                                        • memory/2184-185-0x0000000074A30000-0x0000000074A7A000-memory.dmp
                                                                                          Filesize

                                                                                          296KB

                                                                                        • memory/2224-213-0x0000000002510000-0x0000000002570000-memory.dmp
                                                                                          Filesize

                                                                                          384KB

                                                                                        • memory/2232-189-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2232-183-0x0000000074A30000-0x0000000074A7A000-memory.dmp
                                                                                          Filesize

                                                                                          296KB

                                                                                        • memory/2232-186-0x0000000000940000-0x0000000000A37000-memory.dmp
                                                                                          Filesize

                                                                                          988KB

                                                                                        • memory/2232-188-0x0000000000940000-0x0000000000A37000-memory.dmp
                                                                                          Filesize

                                                                                          988KB

                                                                                        • memory/2284-260-0x00000000009B0000-0x00000000009F6000-memory.dmp
                                                                                          Filesize

                                                                                          280KB

                                                                                        • memory/2284-262-0x0000000076BE1000-0x0000000076C21000-memory.dmp
                                                                                          Filesize

                                                                                          256KB

                                                                                        • memory/2284-258-0x00000000011D2000-0x0000000001208000-memory.dmp
                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/2292-206-0x0000000002390000-0x00000000023F0000-memory.dmp
                                                                                          Filesize

                                                                                          384KB

                                                                                        • memory/2300-216-0x00000000024C0000-0x0000000002520000-memory.dmp
                                                                                          Filesize

                                                                                          384KB

                                                                                        • memory/2308-279-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                          Filesize

                                                                                          284KB

                                                                                        • memory/2308-278-0x00000000002A0000-0x00000000002E4000-memory.dmp
                                                                                          Filesize

                                                                                          272KB

                                                                                        • memory/2308-277-0x00000000001D0000-0x00000000001F7000-memory.dmp
                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/2704-233-0x0000000000360000-0x00000000003C0000-memory.dmp
                                                                                          Filesize

                                                                                          384KB