Resubmissions

14-11-2022 12:34

221114-pr4msahf27 10

14-11-2022 09:44

221114-lqklqsge48 10

Analysis

  • max time kernel
    144s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2022 09:44

General

  • Target

    242b050cc122233e783283296a736b689acfb116c68047c52252a012ba322499.exe

  • Size

    3.0MB

  • MD5

    70800f0e430d4c9ae411aa87ef26870d

  • SHA1

    ae3108303791bf71f3d8a22a81950f56d064ec60

  • SHA256

    242b050cc122233e783283296a736b689acfb116c68047c52252a012ba322499

  • SHA512

    1746b4407479ab721c7df75bce318fc0251154732e988bd92a65a686da20f71cd7f9705e5a37bf939f4aa5bc64a722b8a73465c58517dc254377a28d20ac2c4c

  • SSDEEP

    49152:xcBOPkZVi7iKiF8cUvFyPIbUgwvnJTn13QTNyfk5u4ocZ12EwJ84vLRaBtIl9mTO:xsri7ixZUvFyPIbYvnZnpQocu4xZ1FC3

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

vidar

Version

55.6

Botnet

1679

C2

https://t.me/seclab_new

https://raw.githubusercontent.com/sebekeloytfu/simple-bash-scripts/master/calculator.sh

Attributes
  • profile_id

    1679

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Fabookie payload 5 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Nirsoft 3 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Modifies registry class
        PID:1924
    • C:\Users\Admin\AppData\Local\Temp\242b050cc122233e783283296a736b689acfb116c68047c52252a012ba322499.exe
      "C:\Users\Admin\AppData\Local\Temp\242b050cc122233e783283296a736b689acfb116c68047c52252a012ba322499.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
            sonia_1.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1968
            • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe" -a
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_2.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_2.exe
            sonia_2.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:1908
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_3.exe
          3⤵
          • Loads dropped DLL
          PID:772
          • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_3.exe
            sonia_3.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:1148
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 956
              5⤵
              • Loads dropped DLL
              • Program crash
              PID:1896
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_4.exe
          3⤵
          • Loads dropped DLL
          PID:1544
          • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_4.exe
            sonia_4.exe
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            PID:1040
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_5.exe
          3⤵
          • Loads dropped DLL
          PID:1012
          • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_5.exe
            sonia_5.exe
            4⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Drops Chrome extension
            • Suspicious behavior: EnumeratesProcesses
            PID:1656
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe"
              5⤵
                PID:472
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef2284f50,0x7fef2284f60,0x7fef2284f70
                  6⤵
                    PID:1216
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1100 /prefetch:2
                    6⤵
                      PID:2228
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1348 /prefetch:8
                      6⤵
                        PID:2244
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1820 /prefetch:8
                        6⤵
                          PID:2380
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2068 /prefetch:1
                          6⤵
                            PID:2448
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2036 /prefetch:1
                            6⤵
                              PID:2432
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:8
                              6⤵
                                PID:2600
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3136 /prefetch:2
                                6⤵
                                  PID:2884
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1084,17178971531853215445,3286529502936872225,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1800 /prefetch:8
                                  6⤵
                                    PID:2300
                                • C:\Users\Admin\Documents\m0w2gezkZrMoMMt6WBJ6Aoiq.exe
                                  "C:\Users\Admin\Documents\m0w2gezkZrMoMMt6WBJ6Aoiq.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1708
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 1708 -s 56
                                    6⤵
                                    • Program crash
                                    PID:2168
                                • C:\Users\Admin\Documents\zeDqkeS1oT1nZHGUmSlVtEOk.exe
                                  "C:\Users\Admin\Documents\zeDqkeS1oT1nZHGUmSlVtEOk.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:980
                                  • C:\Users\Admin\AppData\Local\Temp\is-ST6R6.tmp\is-KCNJL.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-ST6R6.tmp\is-KCNJL.tmp" /SL4 $1019A "C:\Users\Admin\Documents\zeDqkeS1oT1nZHGUmSlVtEOk.exe" 1905553 52736
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2152
                                    • C:\Program Files (x86)\gjSearcher\gjsearcher79.exe
                                      "C:\Program Files (x86)\gjSearcher\gjsearcher79.exe"
                                      7⤵
                                        PID:2708
                                  • C:\Users\Admin\Documents\NTqrRH_7yFcknoXZdIyyc4Hm.exe
                                    "C:\Users\Admin\Documents\NTqrRH_7yFcknoXZdIyyc4Hm.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1632
                                    • C:\Windows\SysWOW64\control.exe
                                      "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\BBJxx.Cpl",
                                      6⤵
                                        PID:2512
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\BBJxx.Cpl",
                                          7⤵
                                            PID:2592
                                            • C:\Windows\system32\RunDll32.exe
                                              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\BBJxx.Cpl",
                                              8⤵
                                                PID:2688
                                        • C:\Users\Admin\Documents\jq6WdbWOdAiaRsZgsmBtm9Hw.exe
                                          "C:\Users\Admin\Documents\jq6WdbWOdAiaRsZgsmBtm9Hw.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2084
                                          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
                                            6⤵
                                              PID:2792
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
                                                7⤵
                                                • Creates scheduled task(s)
                                                PID:2952
                                          • C:\Users\Admin\Documents\9qZusYG2uLGSov1NmfQH38rZ.exe
                                            "C:\Users\Admin\Documents\9qZusYG2uLGSov1NmfQH38rZ.exe"
                                            5⤵
                                              PID:2752
                                            • C:\Users\Admin\Documents\fKSHFcFSW1cQXkfZeDcp3ZGV.exe
                                              "C:\Users\Admin\Documents\fKSHFcFSW1cQXkfZeDcp3ZGV.exe"
                                              5⤵
                                                PID:2800
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /f /RU "Admin" /tr ""C:\Program Files (x86)\ClipManagerP0\ClipManager_Svc.exe"" /tn "LOLPA4DESK HR" /sc HOURLY /rl HIGHEST
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:3052
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /f /RU "Admin" /tr ""C:\Program Files (x86)\ClipManagerP0\ClipManager_Svc.exe"" /tn "LOLPA4DESK LG" /sc ONLOGON /rl HIGHEST
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:1744
                                              • C:\Users\Admin\Documents\HHYYH6A3CbeJN_ROESGz0zW2.exe
                                                "C:\Users\Admin\Documents\HHYYH6A3CbeJN_ROESGz0zW2.exe"
                                                5⤵
                                                  PID:2864
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\twfqqmmj.exe" C:\Windows\SysWOW64\imtspubc\
                                                    6⤵
                                                      PID:2064
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\System32\sc.exe" create imtspubc binPath= "C:\Windows\SysWOW64\imtspubc\twfqqmmj.exe /d\"C:\Users\Admin\Documents\HHYYH6A3CbeJN_ROESGz0zW2.exe\"" type= own start= auto DisplayName= "wifi support"
                                                      6⤵
                                                      • Launches sc.exe
                                                      PID:2148
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\imtspubc\
                                                      6⤵
                                                        PID:2816
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" description imtspubc "wifi internet conection"
                                                        6⤵
                                                        • Launches sc.exe
                                                        PID:1132
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" start imtspubc
                                                        6⤵
                                                        • Launches sc.exe
                                                        PID:2780
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                        6⤵
                                                        • Modifies Windows Firewall
                                                        PID:1128
                                                    • C:\Users\Admin\Documents\wE7tzr4YDDeMi8aEqswfHByg.exe
                                                      "C:\Users\Admin\Documents\wE7tzr4YDDeMi8aEqswfHByg.exe"
                                                      5⤵
                                                        PID:2136
                                                      • C:\Users\Admin\Documents\dD2D3pcqped7MIvLCw0Fh_by.exe
                                                        "C:\Users\Admin\Documents\dD2D3pcqped7MIvLCw0Fh_by.exe"
                                                        5⤵
                                                          PID:2984
                                                        • C:\Users\Admin\Documents\37lxOckBLefjMbgYJFxYyRQn.exe
                                                          "C:\Users\Admin\Documents\37lxOckBLefjMbgYJFxYyRQn.exe"
                                                          5⤵
                                                            PID:2960
                                                            • C:\Users\Admin\Documents\37lxOckBLefjMbgYJFxYyRQn.exe
                                                              "C:\Users\Admin\Documents\37lxOckBLefjMbgYJFxYyRQn.exe" -q
                                                              6⤵
                                                                PID:2512
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                          3⤵
                                                          • Loads dropped DLL
                                                          PID:832
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_6.exe
                                                            sonia_6.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Adds Run key to start application
                                                            PID:1980
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:1968
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:980
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                          3⤵
                                                            PID:1072
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 412
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Program crash
                                                            PID:1344
                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:472
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1824
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\BBJxx.Cpl",
                                                        1⤵
                                                          PID:1968

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Execution

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Persistence

                                                        Modify Existing Service

                                                        2
                                                        T1031

                                                        New Service

                                                        1
                                                        T1050

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1060

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Privilege Escalation

                                                        New Service

                                                        1
                                                        T1050

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Defense Evasion

                                                        Modify Registry

                                                        3
                                                        T1112

                                                        Disabling Security Tools

                                                        1
                                                        T1089

                                                        Install Root Certificate

                                                        1
                                                        T1130

                                                        Credential Access

                                                        Credentials in Files

                                                        1
                                                        T1081

                                                        Discovery

                                                        Query Registry

                                                        2
                                                        T1012

                                                        System Information Discovery

                                                        3
                                                        T1082

                                                        Peripheral Device Discovery

                                                        1
                                                        T1120

                                                        Collection

                                                        Data from Local System

                                                        1
                                                        T1005

                                                        Command and Control

                                                        Web Service

                                                        1
                                                        T1102

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\libcurl.dll
                                                          Filesize

                                                          218KB

                                                          MD5

                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                          SHA1

                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                          SHA256

                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                          SHA512

                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\libcurlpp.dll
                                                          Filesize

                                                          54KB

                                                          MD5

                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                          SHA1

                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                          SHA256

                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                          SHA512

                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\libgcc_s_dw2-1.dll
                                                          Filesize

                                                          113KB

                                                          MD5

                                                          9aec524b616618b0d3d00b27b6f51da1

                                                          SHA1

                                                          64264300801a353db324d11738ffed876550e1d3

                                                          SHA256

                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                          SHA512

                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\libstdc++-6.dll
                                                          Filesize

                                                          647KB

                                                          MD5

                                                          5e279950775baae5fea04d2cc4526bcc

                                                          SHA1

                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                          SHA256

                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                          SHA512

                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\libwinpthread-1.dll
                                                          Filesize

                                                          69KB

                                                          MD5

                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                          SHA1

                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                          SHA256

                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                          SHA512

                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.txt
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_2.exe
                                                          Filesize

                                                          183KB

                                                          MD5

                                                          6a625698dd41e6672a6566f4d84d00df

                                                          SHA1

                                                          2f8950fdd9a9767be72fc745b247638adce0ac46

                                                          SHA256

                                                          102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                          SHA512

                                                          038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_2.txt
                                                          Filesize

                                                          183KB

                                                          MD5

                                                          6a625698dd41e6672a6566f4d84d00df

                                                          SHA1

                                                          2f8950fdd9a9767be72fc745b247638adce0ac46

                                                          SHA256

                                                          102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                          SHA512

                                                          038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_3.exe
                                                          Filesize

                                                          549KB

                                                          MD5

                                                          b24fe48ff0d1c2852933d14da09dbfd1

                                                          SHA1

                                                          dcdf351e5329deda9f33789381b6bf2080e285ca

                                                          SHA256

                                                          0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                          SHA512

                                                          ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_3.txt
                                                          Filesize

                                                          549KB

                                                          MD5

                                                          b24fe48ff0d1c2852933d14da09dbfd1

                                                          SHA1

                                                          dcdf351e5329deda9f33789381b6bf2080e285ca

                                                          SHA256

                                                          0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                          SHA512

                                                          ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_4.exe
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                          SHA1

                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                          SHA256

                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                          SHA512

                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_4.txt
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                          SHA1

                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                          SHA256

                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                          SHA512

                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_5.exe
                                                          Filesize

                                                          1014KB

                                                          MD5

                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                          SHA1

                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                          SHA256

                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                          SHA512

                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_5.txt
                                                          Filesize

                                                          1014KB

                                                          MD5

                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                          SHA1

                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                          SHA256

                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                          SHA512

                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_6.exe
                                                          Filesize

                                                          967KB

                                                          MD5

                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                          SHA1

                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                          SHA256

                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                          SHA512

                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_6.txt
                                                          Filesize

                                                          967KB

                                                          MD5

                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                          SHA1

                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                          SHA256

                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                          SHA512

                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                          Filesize

                                                          552KB

                                                          MD5

                                                          99ab358c6f267b09d7a596548654a6ba

                                                          SHA1

                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                          SHA256

                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                          SHA512

                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                          Filesize

                                                          73KB

                                                          MD5

                                                          1c7be730bdc4833afb7117d48c3fd513

                                                          SHA1

                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                          SHA256

                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                          SHA512

                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\libcurl.dll
                                                          Filesize

                                                          218KB

                                                          MD5

                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                          SHA1

                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                          SHA256

                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                          SHA512

                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\libcurlpp.dll
                                                          Filesize

                                                          54KB

                                                          MD5

                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                          SHA1

                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                          SHA256

                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                          SHA512

                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\libgcc_s_dw2-1.dll
                                                          Filesize

                                                          113KB

                                                          MD5

                                                          9aec524b616618b0d3d00b27b6f51da1

                                                          SHA1

                                                          64264300801a353db324d11738ffed876550e1d3

                                                          SHA256

                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                          SHA512

                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\libstdc++-6.dll
                                                          Filesize

                                                          647KB

                                                          MD5

                                                          5e279950775baae5fea04d2cc4526bcc

                                                          SHA1

                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                          SHA256

                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                          SHA512

                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\libwinpthread-1.dll
                                                          Filesize

                                                          69KB

                                                          MD5

                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                          SHA1

                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                          SHA256

                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                          SHA512

                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\setup_install.exe
                                                          Filesize

                                                          290KB

                                                          MD5

                                                          92f79d58c610fb038d4ab10425ad75ca

                                                          SHA1

                                                          a4894e9160b6abb02c5b859af774cbf68188920c

                                                          SHA256

                                                          03aaf859cec153cde92a4344ead646f026271ec34390d7219ad810b534d2dc30

                                                          SHA512

                                                          e3bea0f33d6e10fb6ff35b41bc0f20fbae434f1a733a350ded751a6e067578a52a65bda2ebf52de8a63c45b047fda1ecdbc38dcbe6c73d633bc62b363e28af5a

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_1.exe
                                                          Filesize

                                                          712KB

                                                          MD5

                                                          6e43430011784cff369ea5a5ae4b000f

                                                          SHA1

                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                          SHA256

                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                          SHA512

                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_2.exe
                                                          Filesize

                                                          183KB

                                                          MD5

                                                          6a625698dd41e6672a6566f4d84d00df

                                                          SHA1

                                                          2f8950fdd9a9767be72fc745b247638adce0ac46

                                                          SHA256

                                                          102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                          SHA512

                                                          038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_2.exe
                                                          Filesize

                                                          183KB

                                                          MD5

                                                          6a625698dd41e6672a6566f4d84d00df

                                                          SHA1

                                                          2f8950fdd9a9767be72fc745b247638adce0ac46

                                                          SHA256

                                                          102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                          SHA512

                                                          038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_2.exe
                                                          Filesize

                                                          183KB

                                                          MD5

                                                          6a625698dd41e6672a6566f4d84d00df

                                                          SHA1

                                                          2f8950fdd9a9767be72fc745b247638adce0ac46

                                                          SHA256

                                                          102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                          SHA512

                                                          038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_2.exe
                                                          Filesize

                                                          183KB

                                                          MD5

                                                          6a625698dd41e6672a6566f4d84d00df

                                                          SHA1

                                                          2f8950fdd9a9767be72fc745b247638adce0ac46

                                                          SHA256

                                                          102aa694d9f6ad75a34607e4d20193a8bd4f219281d33586b591b08103c3adc7

                                                          SHA512

                                                          038e34ef85a64ae9aa1597682acdc8155cf3bea297f2b24b416ef4dc94326e972fdb6d3ef89711c3e52246e5c3a217b5ed1f7195375aa1c2f0765a6768a36c00

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_3.exe
                                                          Filesize

                                                          549KB

                                                          MD5

                                                          b24fe48ff0d1c2852933d14da09dbfd1

                                                          SHA1

                                                          dcdf351e5329deda9f33789381b6bf2080e285ca

                                                          SHA256

                                                          0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                          SHA512

                                                          ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_3.exe
                                                          Filesize

                                                          549KB

                                                          MD5

                                                          b24fe48ff0d1c2852933d14da09dbfd1

                                                          SHA1

                                                          dcdf351e5329deda9f33789381b6bf2080e285ca

                                                          SHA256

                                                          0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                          SHA512

                                                          ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_3.exe
                                                          Filesize

                                                          549KB

                                                          MD5

                                                          b24fe48ff0d1c2852933d14da09dbfd1

                                                          SHA1

                                                          dcdf351e5329deda9f33789381b6bf2080e285ca

                                                          SHA256

                                                          0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                          SHA512

                                                          ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_3.exe
                                                          Filesize

                                                          549KB

                                                          MD5

                                                          b24fe48ff0d1c2852933d14da09dbfd1

                                                          SHA1

                                                          dcdf351e5329deda9f33789381b6bf2080e285ca

                                                          SHA256

                                                          0ff84fc1f9014f1e932be54d171117ed2a1b0f69fbe9dd9285aa57505bffc2c2

                                                          SHA512

                                                          ab5da7cb57b76f31ef2295285cc892798f97316b56a43bb3ed3f88c45aef678dff5eb52f26f6a0e624fb7b2ba273c510b208eae29c4c7d5fa2d147292f7583cd

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_4.exe
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                          SHA1

                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                          SHA256

                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                          SHA512

                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_5.exe
                                                          Filesize

                                                          1014KB

                                                          MD5

                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                          SHA1

                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                          SHA256

                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                          SHA512

                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_5.exe
                                                          Filesize

                                                          1014KB

                                                          MD5

                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                          SHA1

                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                          SHA256

                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                          SHA512

                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_5.exe
                                                          Filesize

                                                          1014KB

                                                          MD5

                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                          SHA1

                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                          SHA256

                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                          SHA512

                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_6.exe
                                                          Filesize

                                                          967KB

                                                          MD5

                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                          SHA1

                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                          SHA256

                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                          SHA512

                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_6.exe
                                                          Filesize

                                                          967KB

                                                          MD5

                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                          SHA1

                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                          SHA256

                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                          SHA512

                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                        • \Users\Admin\AppData\Local\Temp\7zS8C5A022C\sonia_6.exe
                                                          Filesize

                                                          967KB

                                                          MD5

                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                          SHA1

                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                          SHA256

                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                          SHA512

                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          d124f55b9393c976963407dff51ffa79

                                                          SHA1

                                                          2c7bbedd79791bfb866898c85b504186db610b5d

                                                          SHA256

                                                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                          SHA512

                                                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                          Filesize

                                                          73KB

                                                          MD5

                                                          1c7be730bdc4833afb7117d48c3fd513

                                                          SHA1

                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                          SHA256

                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                          SHA512

                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                          Filesize

                                                          73KB

                                                          MD5

                                                          1c7be730bdc4833afb7117d48c3fd513

                                                          SHA1

                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                          SHA256

                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                          SHA512

                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                          Filesize

                                                          73KB

                                                          MD5

                                                          1c7be730bdc4833afb7117d48c3fd513

                                                          SHA1

                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                          SHA256

                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                          SHA512

                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                          Filesize

                                                          73KB

                                                          MD5

                                                          1c7be730bdc4833afb7117d48c3fd513

                                                          SHA1

                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                          SHA256

                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                          SHA512

                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                        • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          Filesize

                                                          184KB

                                                          MD5

                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                          SHA1

                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                          SHA256

                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                          SHA512

                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                        • memory/772-105-0x0000000000000000-mapping.dmp
                                                        • memory/832-108-0x0000000000000000-mapping.dmp
                                                        • memory/872-214-0x0000000000190000-0x00000000001DC000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/872-183-0x0000000000EA0000-0x0000000000F11000-memory.dmp
                                                          Filesize

                                                          452KB

                                                        • memory/872-182-0x0000000000190000-0x00000000001DC000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/980-212-0x0000000000240000-0x0000000000262000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/980-204-0x0000000000000000-mapping.dmp
                                                        • memory/980-218-0x0000000000000000-mapping.dmp
                                                        • memory/980-230-0x0000000000400000-0x0000000000414000-memory.dmp
                                                          Filesize

                                                          80KB

                                                        • memory/980-210-0x0000000000400000-0x0000000000422000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/980-220-0x0000000000400000-0x0000000000414000-memory.dmp
                                                          Filesize

                                                          80KB

                                                        • memory/980-213-0x0000000000400000-0x0000000000422000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/980-211-0x0000000000240000-0x0000000000262000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/1012-107-0x0000000000000000-mapping.dmp
                                                        • memory/1040-138-0x0000000000000000-mapping.dmp
                                                        • memory/1040-179-0x0000000000310000-0x0000000000318000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1072-109-0x0000000000000000-mapping.dmp
                                                        • memory/1128-338-0x0000000000000000-mapping.dmp
                                                        • memory/1132-315-0x0000000000000000-mapping.dmp
                                                        • memory/1148-207-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                          Filesize

                                                          4.9MB

                                                        • memory/1148-206-0x0000000000D80000-0x0000000000DE4000-memory.dmp
                                                          Filesize

                                                          400KB

                                                        • memory/1148-132-0x0000000000000000-mapping.dmp
                                                        • memory/1148-167-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                          Filesize

                                                          4.9MB

                                                        • memory/1148-165-0x0000000000360000-0x00000000003FD000-memory.dmp
                                                          Filesize

                                                          628KB

                                                        • memory/1148-164-0x0000000000D80000-0x0000000000DE4000-memory.dmp
                                                          Filesize

                                                          400KB

                                                        • memory/1168-103-0x0000000000000000-mapping.dmp
                                                        • memory/1344-180-0x0000000000000000-mapping.dmp
                                                        • memory/1480-82-0x0000000002870000-0x000000000298D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1480-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/1524-152-0x0000000000000000-mapping.dmp
                                                        • memory/1544-106-0x0000000000000000-mapping.dmp
                                                        • memory/1632-217-0x0000000000000000-mapping.dmp
                                                        • memory/1656-267-0x0000000005540000-0x0000000005C22000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1656-300-0x0000000005540000-0x0000000005C22000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1656-136-0x0000000000000000-mapping.dmp
                                                        • memory/1708-223-0x0000000140000000-0x0000000140615000-memory.dmp
                                                          Filesize

                                                          6.1MB

                                                        • memory/1708-216-0x0000000000000000-mapping.dmp
                                                        • memory/1744-293-0x0000000000000000-mapping.dmp
                                                        • memory/1824-178-0x00000000003E0000-0x000000000043D000-memory.dmp
                                                          Filesize

                                                          372KB

                                                        • memory/1824-177-0x0000000001EF0000-0x0000000001FF1000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/1824-166-0x0000000000000000-mapping.dmp
                                                        • memory/1896-203-0x0000000000000000-mapping.dmp
                                                        • memory/1908-195-0x0000000000A20000-0x0000000000A28000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1908-162-0x0000000000400000-0x0000000000896000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/1908-159-0x0000000000A20000-0x0000000000A28000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1908-194-0x0000000000400000-0x0000000000896000-memory.dmp
                                                          Filesize

                                                          4.6MB

                                                        • memory/1908-119-0x0000000000000000-mapping.dmp
                                                        • memory/1908-160-0x0000000000240000-0x0000000000249000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1920-104-0x0000000000000000-mapping.dmp
                                                        • memory/1924-176-0x00000000FF92246C-mapping.dmp
                                                        • memory/1924-184-0x0000000000470000-0x00000000004E1000-memory.dmp
                                                          Filesize

                                                          452KB

                                                        • memory/1924-181-0x0000000000060000-0x00000000000AC000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/1924-174-0x0000000000060000-0x00000000000AC000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/1936-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/1936-75-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/1936-84-0x0000000000400000-0x000000000051D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-58-0x0000000000000000-mapping.dmp
                                                        • memory/1936-86-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                          Filesize

                                                          152KB

                                                        • memory/1936-88-0x0000000000400000-0x000000000051D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-202-0x0000000064940000-0x0000000064959000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/1936-90-0x0000000000400000-0x000000000051D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-77-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/1936-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/1936-95-0x0000000000400000-0x000000000051D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-91-0x0000000000730000-0x000000000084D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-83-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                          Filesize

                                                          152KB

                                                        • memory/1936-93-0x0000000000400000-0x000000000051D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/1936-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/1936-87-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/1936-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/1936-76-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                          Filesize

                                                          572KB

                                                        • memory/1936-96-0x0000000000400000-0x000000000051D000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1936-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/1968-124-0x0000000000000000-mapping.dmp
                                                        • memory/1968-200-0x0000000000240000-0x000000000024D000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/1968-199-0x0000000000400000-0x000000000045B000-memory.dmp
                                                          Filesize

                                                          364KB

                                                        • memory/1968-197-0x0000000000000000-mapping.dmp
                                                        • memory/1968-296-0x0000000000000000-mapping.dmp
                                                        • memory/1980-208-0x0000000000650000-0x0000000000672000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/1980-209-0x0000000000650000-0x0000000000672000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/1980-255-0x0000000000650000-0x0000000000672000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/1980-201-0x0000000000E70000-0x0000000000ECB000-memory.dmp
                                                          Filesize

                                                          364KB

                                                        • memory/1980-215-0x0000000000E70000-0x0000000000ECB000-memory.dmp
                                                          Filesize

                                                          364KB

                                                        • memory/1980-134-0x0000000000000000-mapping.dmp
                                                        • memory/1980-256-0x0000000000650000-0x0000000000672000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/2064-298-0x0000000000000000-mapping.dmp
                                                        • memory/2084-224-0x0000000000000000-mapping.dmp
                                                        • memory/2084-250-0x0000000000CDF000-0x0000000000CFE000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/2084-251-0x0000000000250000-0x000000000028E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/2084-252-0x0000000000400000-0x000000000085B000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/2084-263-0x0000000000400000-0x000000000085B000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/2084-259-0x0000000000CDF000-0x0000000000CFE000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/2136-266-0x0000000000000000-mapping.dmp
                                                        • memory/2136-304-0x0000000000260000-0x00000000002AB000-memory.dmp
                                                          Filesize

                                                          300KB

                                                        • memory/2136-303-0x00000000006F0000-0x000000000071C000-memory.dmp
                                                          Filesize

                                                          176KB

                                                        • memory/2148-310-0x0000000000000000-mapping.dmp
                                                        • memory/2152-229-0x0000000000000000-mapping.dmp
                                                        • memory/2152-247-0x0000000003110000-0x00000000041C5000-memory.dmp
                                                          Filesize

                                                          16.7MB

                                                        • memory/2168-231-0x0000000000000000-mapping.dmp
                                                        • memory/2512-233-0x0000000000000000-mapping.dmp
                                                        • memory/2512-297-0x0000000000000000-mapping.dmp
                                                        • memory/2592-244-0x0000000002C40000-0x0000000002D07000-memory.dmp
                                                          Filesize

                                                          796KB

                                                        • memory/2592-264-0x0000000002D10000-0x0000000002DC3000-memory.dmp
                                                          Filesize

                                                          716KB

                                                        • memory/2592-285-0x0000000002D10000-0x0000000002DC3000-memory.dmp
                                                          Filesize

                                                          716KB

                                                        • memory/2592-253-0x0000000001EE0000-0x0000000002B2A000-memory.dmp
                                                          Filesize

                                                          12.3MB

                                                        • memory/2592-235-0x0000000000000000-mapping.dmp
                                                        • memory/2592-254-0x0000000001EE0000-0x0000000002B2A000-memory.dmp
                                                          Filesize

                                                          12.3MB

                                                        • memory/2688-294-0x0000000000000000-mapping.dmp
                                                        • memory/2708-238-0x0000000000000000-mapping.dmp
                                                        • memory/2708-249-0x0000000001B50000-0x0000000002C05000-memory.dmp
                                                          Filesize

                                                          16.7MB

                                                        • memory/2708-248-0x0000000000400000-0x00000000014B5000-memory.dmp
                                                          Filesize

                                                          16.7MB

                                                        • memory/2708-287-0x0000000000400000-0x00000000014B5000-memory.dmp
                                                          Filesize

                                                          16.7MB

                                                        • memory/2752-240-0x0000000000000000-mapping.dmp
                                                        • memory/2780-329-0x0000000000000000-mapping.dmp
                                                        • memory/2792-243-0x0000000000000000-mapping.dmp
                                                        • memory/2792-282-0x0000000000400000-0x000000000085B000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/2792-281-0x000000000031F000-0x000000000033E000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/2800-242-0x0000000000000000-mapping.dmp
                                                        • memory/2816-291-0x0000000000000000-mapping.dmp
                                                        • memory/2864-245-0x0000000000000000-mapping.dmp
                                                        • memory/2864-283-0x00000000009FF000-0x0000000000A15000-memory.dmp
                                                          Filesize

                                                          88KB

                                                        • memory/2864-268-0x0000000000240000-0x0000000000253000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2864-269-0x0000000000400000-0x0000000000852000-memory.dmp
                                                          Filesize

                                                          4.3MB

                                                        • memory/2952-290-0x0000000000000000-mapping.dmp
                                                        • memory/2960-257-0x0000000000000000-mapping.dmp
                                                        • memory/2984-273-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-272-0x00000000012A0000-0x0000000001982000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-276-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-275-0x00000000012A0000-0x0000000001982000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-274-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-271-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-277-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-278-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-302-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-270-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-280-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2984-258-0x0000000000000000-mapping.dmp
                                                        • memory/2984-284-0x0000000077370000-0x00000000774F0000-memory.dmp
                                                          Filesize

                                                          1.5MB

                                                        • memory/2984-279-0x0000000000BB0000-0x0000000001292000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/3052-262-0x0000000000000000-mapping.dmp