Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2022 09:44

General

  • Target

    3cee28ef52c59c99b841c6927f5085e483523cb8b606ff9ce5d60b3c13574545.exe

  • Size

    2.6MB

  • MD5

    5f602e4e99943fb97e71990ce6eaab90

  • SHA1

    aa7fd6f5ea73074ae64a989469fcc14a6ac3e2f3

  • SHA256

    3cee28ef52c59c99b841c6927f5085e483523cb8b606ff9ce5d60b3c13574545

  • SHA512

    db30274ca70ad39daf7643bf6d21ff338bdb0b39510f09e215d8440a534e47bb32460587a92c76fd8f3549a850dea43aa77b8dedb48481f221de05e451d95312

  • SSDEEP

    49152:xcBIPkZVi7iKiF8cUvFyP2jckAjxt3htaPkvAesMMOZEwJ84vLRaBtIl9mTzKJJ:xuri7ixZUvFyPScjVt4j/hCvLUBsK+n

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

55.6

Botnet

1679

C2

https://t.me/seclab_new

https://raw.githubusercontent.com/sebekeloytfu/simple-bash-scripts/master/calculator.sh

Attributes
  • profile_id

    1679

Extracted

Family

vidar

Version

55.6

Botnet

937

C2

https://t.me/seclab_new

https://raw.githubusercontent.com/sebekeloytfu/simple-bash-scripts/master/calculator.sh

Attributes
  • profile_id

    937

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Smokeloader packer 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:888
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Modifies registry class
        PID:1528
      • C:\Windows\SysWOW64\jksmgyzf\laolekgj.exe
        C:\Windows\SysWOW64\jksmgyzf\laolekgj.exe /d"C:\Users\Admin\Documents\98ALFMID6KU_SLPu83nuKBne.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:272
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          3⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2636
    • C:\Users\Admin\AppData\Local\Temp\3cee28ef52c59c99b841c6927f5085e483523cb8b606ff9ce5d60b3c13574545.exe
      "C:\Users\Admin\AppData\Local\Temp\3cee28ef52c59c99b841c6927f5085e483523cb8b606ff9ce5d60b3c13574545.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
            sonia_1.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1156
            • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe" -a
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1712
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_2.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_2.exe
            sonia_2.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_3.exe
          3⤵
          • Loads dropped DLL
          PID:900
          • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_3.exe
            sonia_3.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:436
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_4.exe
          3⤵
          • Loads dropped DLL
          PID:1504
          • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_4.exe
            sonia_4.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1956
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_5.exe
          3⤵
          • Loads dropped DLL
          PID:1260
          • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_5.exe
            sonia_5.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:832
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_7.exe
          3⤵
          • Loads dropped DLL
          PID:1664
          • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_7.exe
            sonia_7.exe
            4⤵
            • Executes dropped EXE
            PID:2008
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_6.exe
          3⤵
          • Loads dropped DLL
          PID:804
          • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_6.exe
            sonia_6.exe
            4⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Drops Chrome extension
            • Suspicious behavior: EnumeratesProcesses
            PID:1524
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe"
              5⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1660
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6164f50,0x7fef6164f60,0x7fef6164f70
                6⤵
                  PID:1304
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1044 /prefetch:2
                  6⤵
                    PID:2112
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1388 /prefetch:8
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2128
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1716 /prefetch:8
                    6⤵
                      PID:2312
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2044 /prefetch:1
                      6⤵
                        PID:2400
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2056 /prefetch:1
                        6⤵
                          PID:2408
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                          6⤵
                            PID:2564
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2636 /prefetch:2
                            6⤵
                              PID:2672
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1036,18412312798141940193,9950639331963894015,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1820 /prefetch:8
                              6⤵
                                PID:2884
                            • C:\Users\Admin\Documents\kIOXJtBKW_oQpMUsGvGI5zNM.exe
                              "C:\Users\Admin\Documents\kIOXJtBKW_oQpMUsGvGI5zNM.exe"
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2624
                              • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2664
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
                                  7⤵
                                  • Creates scheduled task(s)
                                  PID:1368
                            • C:\Users\Admin\Documents\I2OX1KU7e1WeWaEZP1TRffG5.exe
                              "C:\Users\Admin\Documents\I2OX1KU7e1WeWaEZP1TRffG5.exe"
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2616
                              • C:\Windows\SysWOW64\control.exe
                                "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\7OqT.cpl",
                                6⤵
                                  PID:2848
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\7OqT.cpl",
                                    7⤵
                                    • Loads dropped DLL
                                    PID:2912
                                    • C:\Windows\system32\RunDll32.exe
                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\7OqT.cpl",
                                      8⤵
                                        PID:2588
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\7OqT.cpl",
                                          9⤵
                                            PID:2632
                                  • C:\Users\Admin\Documents\5L8sVMCwfYdHPAqWx8dfciIW.exe
                                    "C:\Users\Admin\Documents\5L8sVMCwfYdHPAqWx8dfciIW.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2716
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 2716 -s 56
                                      6⤵
                                      • Loads dropped DLL
                                      • Program crash
                                      PID:2944
                                  • C:\Users\Admin\Documents\63uvrW3zrm8Z_KAN8JAGZQEy.exe
                                    "C:\Users\Admin\Documents\63uvrW3zrm8Z_KAN8JAGZQEy.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2684
                                    • C:\Users\Admin\AppData\Local\Temp\is-BBRCR.tmp\is-M3523.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-BBRCR.tmp\is-M3523.tmp" /SL4 $101D4 "C:\Users\Admin\Documents\63uvrW3zrm8Z_KAN8JAGZQEy.exe" 1905553 52736
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      PID:2860
                                      • C:\Program Files (x86)\gjSearcher\gjsearcher79.exe
                                        "C:\Program Files (x86)\gjSearcher\gjsearcher79.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2988
                                        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\In0VqiCF7g.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2136
                                  • C:\Users\Admin\Documents\98ALFMID6KU_SLPu83nuKBne.exe
                                    "C:\Users\Admin\Documents\98ALFMID6KU_SLPu83nuKBne.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2824
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jksmgyzf\
                                      6⤵
                                        PID:1332
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\laolekgj.exe" C:\Windows\SysWOW64\jksmgyzf\
                                        6⤵
                                          PID:1560
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\System32\sc.exe" create jksmgyzf binPath= "C:\Windows\SysWOW64\jksmgyzf\laolekgj.exe /d\"C:\Users\Admin\Documents\98ALFMID6KU_SLPu83nuKBne.exe\"" type= own start= auto DisplayName= "wifi support"
                                          6⤵
                                          • Launches sc.exe
                                          PID:1636
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\System32\sc.exe" description jksmgyzf "wifi internet conection"
                                          6⤵
                                          • Launches sc.exe
                                          PID:2904
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\System32\sc.exe" start jksmgyzf
                                          6⤵
                                          • Launches sc.exe
                                          PID:2604
                                        • C:\Windows\SysWOW64\netsh.exe
                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                          6⤵
                                          • Modifies Windows Firewall
                                          PID:876
                                      • C:\Users\Admin\Documents\IfwD0uNGBicebkxPp5OHZM4x.exe
                                        "C:\Users\Admin\Documents\IfwD0uNGBicebkxPp5OHZM4x.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in Program Files directory
                                        PID:3016
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /f /RU "Admin" /tr ""C:\Program Files (x86)\ClipManagerP0\ClipManager_Svc.exe"" /tn "LOLPA4DESK HR" /sc HOURLY /rl HIGHEST
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:3056
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /f /RU "Admin" /tr ""C:\Program Files (x86)\ClipManagerP0\ClipManager_Svc.exe"" /tn "LOLPA4DESK LG" /sc ONLOGON /rl HIGHEST
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:2188
                                      • C:\Users\Admin\Documents\bis1DL0Jp4AH5LV1aG_48opW.exe
                                        "C:\Users\Admin\Documents\bis1DL0Jp4AH5LV1aG_48opW.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks processor information in registry
                                        • Modifies system certificate store
                                        PID:3040
                                      • C:\Users\Admin\Documents\aprihRXtu0_LyqyaBYIlI4Wr.exe
                                        "C:\Users\Admin\Documents\aprihRXtu0_LyqyaBYIlI4Wr.exe"
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2336
                                      • C:\Users\Admin\Documents\vYOXUkjYSGvVq1jt2SY3w4CW.exe
                                        "C:\Users\Admin\Documents\vYOXUkjYSGvVq1jt2SY3w4CW.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:2532
                                      • C:\Users\Admin\Documents\l3sD_fGG7lolhd8U_7tCON0s.exe
                                        "C:\Users\Admin\Documents\l3sD_fGG7lolhd8U_7tCON0s.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:2580
                                        • C:\Users\Admin\Documents\l3sD_fGG7lolhd8U_7tCON0s.exe
                                          "C:\Users\Admin\Documents\l3sD_fGG7lolhd8U_7tCON0s.exe" -q
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2276
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 412
                                    3⤵
                                    • Loads dropped DLL
                                    • Program crash
                                    PID:1348
                              • C:\Windows\system32\rUNdlL32.eXe
                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                1⤵
                                • Process spawned unexpected child process
                                PID:1160
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                  2⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:628
                              • C:\Windows\system32\rundll32.exe
                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                1⤵
                                • Process spawned unexpected child process
                                PID:1428
                                • C:\Windows\SysWOW64\rundll32.exe
                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                  2⤵
                                  • Modifies registry class
                                  PID:2000

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scheduled Task

                              1
                              T1053

                              Persistence

                              Modify Existing Service

                              2
                              T1031

                              New Service

                              1
                              T1050

                              Registry Run Keys / Startup Folder

                              2
                              T1060

                              Scheduled Task

                              1
                              T1053

                              Privilege Escalation

                              New Service

                              1
                              T1050

                              Scheduled Task

                              1
                              T1053

                              Defense Evasion

                              Modify Registry

                              4
                              T1112

                              Disabling Security Tools

                              1
                              T1089

                              Virtualization/Sandbox Evasion

                              1
                              T1497

                              Install Root Certificate

                              1
                              T1130

                              Credential Access

                              Credentials in Files

                              3
                              T1081

                              Discovery

                              Query Registry

                              7
                              T1012

                              Virtualization/Sandbox Evasion

                              1
                              T1497

                              System Information Discovery

                              7
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Collection

                              Data from Local System

                              3
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\libcurl.dll
                                Filesize

                                218KB

                                MD5

                                d09be1f47fd6b827c81a4812b4f7296f

                                SHA1

                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                SHA256

                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                SHA512

                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\libcurlpp.dll
                                Filesize

                                54KB

                                MD5

                                e6e578373c2e416289a8da55f1dc5e8e

                                SHA1

                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                SHA256

                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                SHA512

                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\libgcc_s_dw2-1.dll
                                Filesize

                                113KB

                                MD5

                                9aec524b616618b0d3d00b27b6f51da1

                                SHA1

                                64264300801a353db324d11738ffed876550e1d3

                                SHA256

                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                SHA512

                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\libstdc++-6.dll
                                Filesize

                                647KB

                                MD5

                                5e279950775baae5fea04d2cc4526bcc

                                SHA1

                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                SHA256

                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                SHA512

                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\libwinpthread-1.dll
                                Filesize

                                69KB

                                MD5

                                1e0d62c34ff2e649ebc5c372065732ee

                                SHA1

                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                SHA256

                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                SHA512

                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.txt
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_2.exe
                                Filesize

                                202KB

                                MD5

                                4a958b7f15d342fbaaed26da7b9a5628

                                SHA1

                                25e663702193dc851e7fd57005ef45d9e65077f4

                                SHA256

                                5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                SHA512

                                dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_2.txt
                                Filesize

                                202KB

                                MD5

                                4a958b7f15d342fbaaed26da7b9a5628

                                SHA1

                                25e663702193dc851e7fd57005ef45d9e65077f4

                                SHA256

                                5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                SHA512

                                dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_3.exe
                                Filesize

                                568KB

                                MD5

                                f809c50b80f2174789110a600b275b37

                                SHA1

                                20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                SHA256

                                f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                SHA512

                                b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_3.txt
                                Filesize

                                568KB

                                MD5

                                f809c50b80f2174789110a600b275b37

                                SHA1

                                20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                SHA256

                                f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                SHA512

                                b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_4.exe
                                Filesize

                                8KB

                                MD5

                                3338af5387be57396e2ab03cdd18271f

                                SHA1

                                e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                SHA256

                                396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                SHA512

                                f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_4.txt
                                Filesize

                                8KB

                                MD5

                                3338af5387be57396e2ab03cdd18271f

                                SHA1

                                e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                SHA256

                                396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                SHA512

                                f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_5.exe
                                Filesize

                                156KB

                                MD5

                                7ec7b612ff4f9771629ae397c77baf18

                                SHA1

                                0e10994968563b5f11dcbbb965023bc2404142e3

                                SHA256

                                f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                SHA512

                                07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_5.txt
                                Filesize

                                156KB

                                MD5

                                7ec7b612ff4f9771629ae397c77baf18

                                SHA1

                                0e10994968563b5f11dcbbb965023bc2404142e3

                                SHA256

                                f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                SHA512

                                07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_6.exe
                                Filesize

                                1.0MB

                                MD5

                                e44b6cb9e7111de178fbabf3ac1cba76

                                SHA1

                                b15d8d52864a548c42a331a574828824a65763ff

                                SHA256

                                c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                SHA512

                                24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_6.txt
                                Filesize

                                1.0MB

                                MD5

                                e44b6cb9e7111de178fbabf3ac1cba76

                                SHA1

                                b15d8d52864a548c42a331a574828824a65763ff

                                SHA256

                                c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                SHA512

                                24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_7.exe
                                Filesize

                                241KB

                                MD5

                                7eef13ea166d4795e7e2df97f6a97199

                                SHA1

                                f80c5425a60534595c409842d37268213dcc1f92

                                SHA256

                                22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                SHA512

                                3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                              • C:\Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_7.txt
                                Filesize

                                241KB

                                MD5

                                7eef13ea166d4795e7e2df97f6a97199

                                SHA1

                                f80c5425a60534595c409842d37268213dcc1f92

                                SHA256

                                22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                SHA512

                                3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                Filesize

                                552KB

                                MD5

                                99ab358c6f267b09d7a596548654a6ba

                                SHA1

                                d5a643074b69be2281a168983e3f6bef7322f676

                                SHA256

                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                SHA512

                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                Filesize

                                73KB

                                MD5

                                1c7be730bdc4833afb7117d48c3fd513

                                SHA1

                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                SHA256

                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                SHA512

                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\libcurl.dll
                                Filesize

                                218KB

                                MD5

                                d09be1f47fd6b827c81a4812b4f7296f

                                SHA1

                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                SHA256

                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                SHA512

                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\libcurlpp.dll
                                Filesize

                                54KB

                                MD5

                                e6e578373c2e416289a8da55f1dc5e8e

                                SHA1

                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                SHA256

                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                SHA512

                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\libgcc_s_dw2-1.dll
                                Filesize

                                113KB

                                MD5

                                9aec524b616618b0d3d00b27b6f51da1

                                SHA1

                                64264300801a353db324d11738ffed876550e1d3

                                SHA256

                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                SHA512

                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\libstdc++-6.dll
                                Filesize

                                647KB

                                MD5

                                5e279950775baae5fea04d2cc4526bcc

                                SHA1

                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                SHA256

                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                SHA512

                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\libwinpthread-1.dll
                                Filesize

                                69KB

                                MD5

                                1e0d62c34ff2e649ebc5c372065732ee

                                SHA1

                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                SHA256

                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                SHA512

                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\setup_install.exe
                                Filesize

                                287KB

                                MD5

                                faffc067194d9615096eb7d0022cc738

                                SHA1

                                139604796ce382c379cf958fac55feb1528ab973

                                SHA256

                                97479680e1841eb68e9ec099011bc83f43b950bc54070a9aecdc030cab21ddb8

                                SHA512

                                f4e6bd9dbee5a7aa9bab8af5b57b5e06839170c09b18e863977dc4e1edf1759a0936c2f19131985724d01129689bb819423050ad6fccda418b1f41453e537523

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_1.exe
                                Filesize

                                712KB

                                MD5

                                6e43430011784cff369ea5a5ae4b000f

                                SHA1

                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                SHA256

                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                SHA512

                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_2.exe
                                Filesize

                                202KB

                                MD5

                                4a958b7f15d342fbaaed26da7b9a5628

                                SHA1

                                25e663702193dc851e7fd57005ef45d9e65077f4

                                SHA256

                                5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                SHA512

                                dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_2.exe
                                Filesize

                                202KB

                                MD5

                                4a958b7f15d342fbaaed26da7b9a5628

                                SHA1

                                25e663702193dc851e7fd57005ef45d9e65077f4

                                SHA256

                                5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                SHA512

                                dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_2.exe
                                Filesize

                                202KB

                                MD5

                                4a958b7f15d342fbaaed26da7b9a5628

                                SHA1

                                25e663702193dc851e7fd57005ef45d9e65077f4

                                SHA256

                                5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                SHA512

                                dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_2.exe
                                Filesize

                                202KB

                                MD5

                                4a958b7f15d342fbaaed26da7b9a5628

                                SHA1

                                25e663702193dc851e7fd57005ef45d9e65077f4

                                SHA256

                                5b397fc6966368fc4b2c3302e0aa529d14de521a1ff2810a8145a7c574fa7709

                                SHA512

                                dab2955ea896b36f8c8854157dbee975afc13efb53335c940f2efc6d13aae7aafdd515fa156c866d243a93edf16ba20e1884559ed7621b7a1a4d26091980f43e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_3.exe
                                Filesize

                                568KB

                                MD5

                                f809c50b80f2174789110a600b275b37

                                SHA1

                                20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                SHA256

                                f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                SHA512

                                b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_3.exe
                                Filesize

                                568KB

                                MD5

                                f809c50b80f2174789110a600b275b37

                                SHA1

                                20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                SHA256

                                f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                SHA512

                                b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_3.exe
                                Filesize

                                568KB

                                MD5

                                f809c50b80f2174789110a600b275b37

                                SHA1

                                20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                SHA256

                                f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                SHA512

                                b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_3.exe
                                Filesize

                                568KB

                                MD5

                                f809c50b80f2174789110a600b275b37

                                SHA1

                                20aa7fb314365ede1fbf5a25df1f29395abf1cd0

                                SHA256

                                f051c8c9fa1df14467635a1988bce0810b813979200405de9973059569d35dd7

                                SHA512

                                b846f75c7aae9216fce720155fd3fc93941b7df12eea3f3af1b93acef03121904d3baf76fdb26cdb0573391a394d3dbb260cc6bd71cae5b02eb31452129eed0e

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_4.exe
                                Filesize

                                8KB

                                MD5

                                3338af5387be57396e2ab03cdd18271f

                                SHA1

                                e60e505a56fedd2f91e0ac4ec7267c270b86ebc3

                                SHA256

                                396adb904ebd81c2996a01520af921ef4bffedaf45b65d50d158e95a10c2b943

                                SHA512

                                f1173732a3a1e20c89f3c354bcaf9d9b737526dce6697044cfa65d130ec120f1b75148d6c7b881af892c507b112c050dc2218b71e9522f88da6aff2015524b33

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_5.exe
                                Filesize

                                156KB

                                MD5

                                7ec7b612ff4f9771629ae397c77baf18

                                SHA1

                                0e10994968563b5f11dcbbb965023bc2404142e3

                                SHA256

                                f64759837bbb18960f5acab25fb18404c7bdb46312676672134ac2c00454befb

                                SHA512

                                07b5651fba5595456fe456c08783e613fe7c7c44805b910853a5c4d61fa2f25c6eb3bad39798c7459bc93b0805f2729b6f3200b635b88fac0d5afae23558ea67

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_6.exe
                                Filesize

                                1.0MB

                                MD5

                                e44b6cb9e7111de178fbabf3ac1cba76

                                SHA1

                                b15d8d52864a548c42a331a574828824a65763ff

                                SHA256

                                c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                SHA512

                                24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_6.exe
                                Filesize

                                1.0MB

                                MD5

                                e44b6cb9e7111de178fbabf3ac1cba76

                                SHA1

                                b15d8d52864a548c42a331a574828824a65763ff

                                SHA256

                                c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                SHA512

                                24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_6.exe
                                Filesize

                                1.0MB

                                MD5

                                e44b6cb9e7111de178fbabf3ac1cba76

                                SHA1

                                b15d8d52864a548c42a331a574828824a65763ff

                                SHA256

                                c74894fe98864ade516c9e54f2258a23ed451feadfa2de53a7c626385b549b22

                                SHA512

                                24129e1de024d61bcc23654450f416307be3e7911de2baced47476e02cd7df737ce012f379eb0ea5d84367113619f53d6a80971ccc652a569d6b494150bbb6bf

                              • \Users\Admin\AppData\Local\Temp\7zS41404A1C\sonia_7.exe
                                Filesize

                                241KB

                                MD5

                                7eef13ea166d4795e7e2df97f6a97199

                                SHA1

                                f80c5425a60534595c409842d37268213dcc1f92

                                SHA256

                                22abf0e430b18088dcf4f889e33c8f1bdc9c918f908a2e450ab26a3db18d9d36

                                SHA512

                                3bfb99aaad774079083e9575c0184760cba8e58c65979a90126d6d292696c4bb66604bb02f7e5b575628269c617a42d943129c1ef56a10dd0c7ba9cf2f79d12f

                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                Filesize

                                1.2MB

                                MD5

                                d124f55b9393c976963407dff51ffa79

                                SHA1

                                2c7bbedd79791bfb866898c85b504186db610b5d

                                SHA256

                                ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                SHA512

                                278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                Filesize

                                73KB

                                MD5

                                1c7be730bdc4833afb7117d48c3fd513

                                SHA1

                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                SHA256

                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                SHA512

                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                Filesize

                                73KB

                                MD5

                                1c7be730bdc4833afb7117d48c3fd513

                                SHA1

                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                SHA256

                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                SHA512

                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                Filesize

                                73KB

                                MD5

                                1c7be730bdc4833afb7117d48c3fd513

                                SHA1

                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                SHA256

                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                SHA512

                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                Filesize

                                73KB

                                MD5

                                1c7be730bdc4833afb7117d48c3fd513

                                SHA1

                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                SHA256

                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                SHA512

                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                              • memory/272-312-0x0000000000938000-0x000000000094E000-memory.dmp
                                Filesize

                                88KB

                              • memory/272-315-0x0000000000400000-0x0000000000852000-memory.dmp
                                Filesize

                                4.3MB

                              • memory/436-162-0x0000000000400000-0x00000000008F8000-memory.dmp
                                Filesize

                                5.0MB

                              • memory/436-161-0x00000000002A0000-0x000000000033D000-memory.dmp
                                Filesize

                                628KB

                              • memory/436-199-0x0000000000AF0000-0x0000000000B54000-memory.dmp
                                Filesize

                                400KB

                              • memory/436-200-0x0000000000400000-0x00000000008F8000-memory.dmp
                                Filesize

                                5.0MB

                              • memory/436-160-0x0000000000AF0000-0x0000000000B54000-memory.dmp
                                Filesize

                                400KB

                              • memory/436-139-0x0000000000000000-mapping.dmp
                              • memory/628-177-0x0000000000A70000-0x0000000000B71000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/628-179-0x0000000000960000-0x00000000009BD000-memory.dmp
                                Filesize

                                372KB

                              • memory/628-167-0x0000000000000000-mapping.dmp
                              • memory/804-111-0x0000000000000000-mapping.dmp
                              • memory/832-166-0x0000000000520000-0x0000000000544000-memory.dmp
                                Filesize

                                144KB

                              • memory/832-159-0x00000000003F0000-0x0000000000420000-memory.dmp
                                Filesize

                                192KB

                              • memory/832-173-0x00000000003E0000-0x00000000003E6000-memory.dmp
                                Filesize

                                24KB

                              • memory/832-164-0x00000000003D0000-0x00000000003D6000-memory.dmp
                                Filesize

                                24KB

                              • memory/832-127-0x0000000000000000-mapping.dmp
                              • memory/876-289-0x0000000000000000-mapping.dmp
                              • memory/888-186-0x00000000011E0000-0x0000000001251000-memory.dmp
                                Filesize

                                452KB

                              • memory/888-185-0x00000000008A0000-0x00000000008EC000-memory.dmp
                                Filesize

                                304KB

                              • memory/900-105-0x0000000000000000-mapping.dmp
                              • memory/1044-54-0x0000000075071000-0x0000000075073000-memory.dmp
                                Filesize

                                8KB

                              • memory/1044-83-0x0000000002870000-0x000000000298D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1104-119-0x0000000000000000-mapping.dmp
                              • memory/1104-197-0x0000000000400000-0x000000000089C000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/1104-182-0x0000000000400000-0x000000000089C000-memory.dmp
                                Filesize

                                4.6MB

                              • memory/1104-181-0x0000000000240000-0x0000000000249000-memory.dmp
                                Filesize

                                36KB

                              • memory/1104-180-0x0000000000990000-0x0000000000998000-memory.dmp
                                Filesize

                                32KB

                              • memory/1156-123-0x0000000000000000-mapping.dmp
                              • memory/1172-103-0x0000000000000000-mapping.dmp
                              • memory/1260-107-0x0000000000000000-mapping.dmp
                              • memory/1332-266-0x0000000000000000-mapping.dmp
                              • memory/1348-189-0x0000000000000000-mapping.dmp
                              • memory/1368-276-0x0000000000000000-mapping.dmp
                              • memory/1504-106-0x0000000000000000-mapping.dmp
                              • memory/1524-136-0x0000000000000000-mapping.dmp
                              • memory/1524-253-0x0000000004EC0000-0x00000000055A2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/1524-314-0x0000000004EC0000-0x00000000055A2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/1528-175-0x0000000000110000-0x000000000015C000-memory.dmp
                                Filesize

                                304KB

                              • memory/1528-184-0x0000000000460000-0x00000000004D1000-memory.dmp
                                Filesize

                                452KB

                              • memory/1528-183-0x0000000000110000-0x000000000015C000-memory.dmp
                                Filesize

                                304KB

                              • memory/1528-178-0x00000000FFCF246C-mapping.dmp
                              • memory/1560-271-0x0000000000000000-mapping.dmp
                              • memory/1632-85-0x0000000000400000-0x000000000051D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1632-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                Filesize

                                572KB

                              • memory/1632-91-0x0000000000400000-0x000000000051D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1632-89-0x0000000000400000-0x000000000051D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1632-87-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1632-88-0x0000000000400000-0x000000000051D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1632-86-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                Filesize

                                572KB

                              • memory/1632-93-0x0000000000400000-0x000000000051D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1632-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1632-90-0x0000000064940000-0x0000000064959000-memory.dmp
                                Filesize

                                100KB

                              • memory/1632-84-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                Filesize

                                152KB

                              • memory/1632-94-0x0000000000400000-0x000000000051D000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1632-82-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                Filesize

                                152KB

                              • memory/1632-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1632-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1632-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1632-198-0x0000000064940000-0x0000000064959000-memory.dmp
                                Filesize

                                100KB

                              • memory/1632-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1632-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                Filesize

                                572KB

                              • memory/1632-77-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                Filesize

                                572KB

                              • memory/1632-58-0x0000000000000000-mapping.dmp
                              • memory/1636-277-0x0000000000000000-mapping.dmp
                              • memory/1664-112-0x0000000000000000-mapping.dmp
                              • memory/1712-154-0x0000000000000000-mapping.dmp
                              • memory/1956-125-0x0000000000000000-mapping.dmp
                              • memory/1956-149-0x00000000001E0000-0x00000000001E8000-memory.dmp
                                Filesize

                                32KB

                              • memory/1964-102-0x0000000000000000-mapping.dmp
                              • memory/2000-324-0x0000000000000000-mapping.dmp
                              • memory/2000-328-0x0000000001CB0000-0x0000000001DB1000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/2008-134-0x0000000000000000-mapping.dmp
                              • memory/2136-366-0x0000000000000000-mapping.dmp
                              • memory/2188-275-0x0000000000000000-mapping.dmp
                              • memory/2276-264-0x0000000000000000-mapping.dmp
                              • memory/2336-240-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-316-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-233-0x0000000000000000-mapping.dmp
                              • memory/2336-258-0x0000000076FE0000-0x0000000077160000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/2336-256-0x00000000013A0000-0x0000000001A82000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-255-0x00000000013A0000-0x0000000001A82000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-237-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-239-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-254-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-250-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-242-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-322-0x0000000076FE0000-0x0000000077160000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/2336-243-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-248-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2336-245-0x00000000008C0000-0x0000000000FA2000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2532-235-0x0000000000000000-mapping.dmp
                              • memory/2580-236-0x0000000000000000-mapping.dmp
                              • memory/2588-336-0x0000000000000000-mapping.dmp
                              • memory/2604-286-0x0000000000000000-mapping.dmp
                              • memory/2616-202-0x0000000000000000-mapping.dmp
                              • memory/2624-246-0x000000000092F000-0x000000000094E000-memory.dmp
                                Filesize

                                124KB

                              • memory/2624-265-0x0000000000400000-0x000000000085B000-memory.dmp
                                Filesize

                                4.4MB

                              • memory/2624-247-0x00000000002D0000-0x000000000030E000-memory.dmp
                                Filesize

                                248KB

                              • memory/2624-263-0x000000000092F000-0x000000000094E000-memory.dmp
                                Filesize

                                124KB

                              • memory/2624-201-0x0000000000000000-mapping.dmp
                              • memory/2624-249-0x0000000000400000-0x000000000085B000-memory.dmp
                                Filesize

                                4.4MB

                              • memory/2632-337-0x0000000000000000-mapping.dmp
                              • memory/2636-323-0x0000000000080000-0x0000000000095000-memory.dmp
                                Filesize

                                84KB

                              • memory/2636-309-0x0000000000089A6B-mapping.dmp
                              • memory/2664-261-0x0000000000000000-mapping.dmp
                              • memory/2664-274-0x0000000000400000-0x000000000085B000-memory.dmp
                                Filesize

                                4.4MB

                              • memory/2664-272-0x000000000099F000-0x00000000009BE000-memory.dmp
                                Filesize

                                124KB

                              • memory/2684-208-0x0000000000400000-0x0000000000414000-memory.dmp
                                Filesize

                                80KB

                              • memory/2684-223-0x0000000000400000-0x0000000000414000-memory.dmp
                                Filesize

                                80KB

                              • memory/2684-205-0x0000000000000000-mapping.dmp
                              • memory/2716-206-0x0000000000000000-mapping.dmp
                              • memory/2716-214-0x0000000140000000-0x0000000140615000-memory.dmp
                                Filesize

                                6.1MB

                              • memory/2824-267-0x000000000091F000-0x0000000000935000-memory.dmp
                                Filesize

                                88KB

                              • memory/2824-210-0x0000000000000000-mapping.dmp
                              • memory/2824-293-0x0000000000400000-0x0000000000852000-memory.dmp
                                Filesize

                                4.3MB

                              • memory/2824-269-0x0000000000400000-0x0000000000852000-memory.dmp
                                Filesize

                                4.3MB

                              • memory/2824-291-0x000000000091F000-0x0000000000935000-memory.dmp
                                Filesize

                                88KB

                              • memory/2824-268-0x00000000002F0000-0x0000000000303000-memory.dmp
                                Filesize

                                76KB

                              • memory/2848-212-0x0000000000000000-mapping.dmp
                              • memory/2860-284-0x0000000003100000-0x00000000041B5000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2860-232-0x0000000003100000-0x00000000041B5000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2860-213-0x0000000000000000-mapping.dmp
                              • memory/2904-281-0x0000000000000000-mapping.dmp
                              • memory/2912-326-0x00000000022E0000-0x0000000002F2A000-memory.dmp
                                Filesize

                                12.3MB

                              • memory/2912-219-0x0000000000000000-mapping.dmp
                              • memory/2912-327-0x00000000022E0000-0x0000000002F2A000-memory.dmp
                                Filesize

                                12.3MB

                              • memory/2944-222-0x0000000000000000-mapping.dmp
                              • memory/2988-225-0x0000000000000000-mapping.dmp
                              • memory/2988-244-0x0000000001B30000-0x0000000002BE5000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2988-241-0x0000000001B30000-0x0000000002BE5000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2988-238-0x0000000000400000-0x00000000014B5000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2988-287-0x0000000000400000-0x00000000014B5000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/3016-227-0x0000000000000000-mapping.dmp
                              • memory/3040-305-0x0000000000400000-0x00000000005A3000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3040-252-0x0000000000400000-0x00000000005A3000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3040-321-0x0000000000720000-0x000000000074C000-memory.dmp
                                Filesize

                                176KB

                              • memory/3040-251-0x0000000000240000-0x000000000028B000-memory.dmp
                                Filesize

                                300KB

                              • memory/3040-229-0x0000000000000000-mapping.dmp
                              • memory/3040-257-0x0000000000720000-0x000000000074C000-memory.dmp
                                Filesize

                                176KB

                              • memory/3056-231-0x0000000000000000-mapping.dmp