Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    24s
  • max time network
    1807s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-07-2021 09:35

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

NewONE

C2

86.106.181.209:18845

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Nirsoft 1 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 49 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:488
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:892
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {415857A8-52BE-46CE-B567-36E8A1AE79B5} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:1832
            • C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe
              C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe --Task
              4⤵
                PID:1048
                • C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe
                  C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe --Task
                  5⤵
                    PID:1980
                • C:\Users\Admin\AppData\Roaming\chjdhfh
                  C:\Users\Admin\AppData\Roaming\chjdhfh
                  4⤵
                    PID:2908
                    • C:\Users\Admin\AppData\Roaming\chjdhfh
                      C:\Users\Admin\AppData\Roaming\chjdhfh
                      5⤵
                        PID:1604
                    • C:\Users\Admin\AppData\Roaming\gcjdhfh
                      C:\Users\Admin\AppData\Roaming\gcjdhfh
                      4⤵
                        PID:1776
                      • C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe
                        C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe --Task
                        4⤵
                          PID:2828
                          • C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe
                            C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d\5706.exe --Task
                            5⤵
                              PID:2428
                          • C:\Users\Admin\AppData\Roaming\chjdhfh
                            C:\Users\Admin\AppData\Roaming\chjdhfh
                            4⤵
                              PID:2208
                              • C:\Users\Admin\AppData\Roaming\chjdhfh
                                C:\Users\Admin\AppData\Roaming\chjdhfh
                                5⤵
                                  PID:1756
                              • C:\Users\Admin\AppData\Roaming\gcjdhfh
                                C:\Users\Admin\AppData\Roaming\gcjdhfh
                                4⤵
                                  PID:2892
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:1264
                          • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                            1⤵
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1348
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1280
                              • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1752
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1912
                                  • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:2036
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                  4⤵
                                    PID:1788
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                    4⤵
                                      PID:1720
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:1428
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:1572
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:1784
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 412
                                      4⤵
                                      • Loads dropped DLL
                                      • Program crash
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1544
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                      4⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:1908
                              • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_5.exe
                                sonia_5.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1900
                                • C:\Users\Admin\Documents\W7LqoPrgqClQw4UFXU75egiL.exe
                                  "C:\Users\Admin\Documents\W7LqoPrgqClQw4UFXU75egiL.exe"
                                  2⤵
                                    PID:2216
                                    • C:\Users\Admin\Documents\W7LqoPrgqClQw4UFXU75egiL.exe
                                      C:\Users\Admin\Documents\W7LqoPrgqClQw4UFXU75egiL.exe
                                      3⤵
                                        PID:2876
                                    • C:\Users\Admin\Documents\n3QfruaSYsd092ZdiL3EjKIH.exe
                                      "C:\Users\Admin\Documents\n3QfruaSYsd092ZdiL3EjKIH.exe"
                                      2⤵
                                        PID:2204
                                      • C:\Users\Admin\Documents\ZpPrgu83W9zQuuMxpnVPiFGs.exe
                                        "C:\Users\Admin\Documents\ZpPrgu83W9zQuuMxpnVPiFGs.exe"
                                        2⤵
                                          PID:2172
                                          • C:\Users\Admin\Documents\ZpPrgu83W9zQuuMxpnVPiFGs.exe
                                            "C:\Users\Admin\Documents\ZpPrgu83W9zQuuMxpnVPiFGs.exe"
                                            3⤵
                                              PID:2784
                                          • C:\Users\Admin\Documents\s2M0u4vgWiUk1j2GS7BqKM7c.exe
                                            "C:\Users\Admin\Documents\s2M0u4vgWiUk1j2GS7BqKM7c.exe"
                                            2⤵
                                              PID:2160
                                            • C:\Users\Admin\Documents\OnfxlttOo5W1EWIPqqn5rUsr.exe
                                              "C:\Users\Admin\Documents\OnfxlttOo5W1EWIPqqn5rUsr.exe"
                                              2⤵
                                                PID:2152
                                              • C:\Users\Admin\Documents\CLitY7tHHN2SSYi8TdGvhHl9.exe
                                                "C:\Users\Admin\Documents\CLitY7tHHN2SSYi8TdGvhHl9.exe"
                                                2⤵
                                                  PID:2280
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    3⤵
                                                      PID:2836
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      3⤵
                                                        PID:2444
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                          PID:2312
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          3⤵
                                                            PID:2628
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            3⤵
                                                              PID:2316
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              3⤵
                                                                PID:1820
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                3⤵
                                                                  PID:2388
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                    PID:2012
                                                                • C:\Users\Admin\Documents\XuxFr4rv4s34f1nj3CdPg8ht.exe
                                                                  "C:\Users\Admin\Documents\XuxFr4rv4s34f1nj3CdPg8ht.exe"
                                                                  2⤵
                                                                    PID:2272
                                                                    • C:\Users\Admin\Documents\XuxFr4rv4s34f1nj3CdPg8ht.exe
                                                                      C:\Users\Admin\Documents\XuxFr4rv4s34f1nj3CdPg8ht.exe
                                                                      3⤵
                                                                        PID:2796
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im XuxFr4rv4s34f1nj3CdPg8ht.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\XuxFr4rv4s34f1nj3CdPg8ht.exe" & del C:\ProgramData\*.dll & exit
                                                                          4⤵
                                                                            PID:2752
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im XuxFr4rv4s34f1nj3CdPg8ht.exe /f
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:340
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:2412
                                                                      • C:\Users\Admin\Documents\9dwv2Rhkb1cg2YdqCDd0RQ2K.exe
                                                                        "C:\Users\Admin\Documents\9dwv2Rhkb1cg2YdqCDd0RQ2K.exe"
                                                                        2⤵
                                                                          PID:2240
                                                                        • C:\Users\Admin\Documents\2WJHVeP6McU_g4BGZIf_hIkB.exe
                                                                          "C:\Users\Admin\Documents\2WJHVeP6McU_g4BGZIf_hIkB.exe"
                                                                          2⤵
                                                                            PID:2672
                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                              3⤵
                                                                                PID:1828
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  4⤵
                                                                                    PID:2564
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    4⤵
                                                                                      PID:2984
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      4⤵
                                                                                        PID:1712
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                          PID:2996
                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                        3⤵
                                                                                          PID:2068
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            4⤵
                                                                                              PID:2816
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                                PID:2740
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                4⤵
                                                                                                  PID:2276
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  4⤵
                                                                                                    PID:2172
                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                  3⤵
                                                                                                    PID:1404
                                                                                                • C:\Users\Admin\Documents\KlQBe3ZnIJx5YhWwhIYhDbxb.exe
                                                                                                  "C:\Users\Admin\Documents\KlQBe3ZnIJx5YhWwhIYhDbxb.exe"
                                                                                                  2⤵
                                                                                                    PID:2660
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "KlQBe3ZnIJx5YhWwhIYhDbxb.exe" /f & erase "C:\Users\Admin\Documents\KlQBe3ZnIJx5YhWwhIYhDbxb.exe" & exit
                                                                                                      3⤵
                                                                                                        PID:2308
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im "KlQBe3ZnIJx5YhWwhIYhDbxb.exe" /f
                                                                                                          4⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:2896
                                                                                                    • C:\Users\Admin\Documents\hCF_CUHfKB0roLyVqz2E7_Ry.exe
                                                                                                      "C:\Users\Admin\Documents\hCF_CUHfKB0roLyVqz2E7_Ry.exe"
                                                                                                      2⤵
                                                                                                        PID:2648
                                                                                                        • C:\Users\Admin\Documents\hCF_CUHfKB0roLyVqz2E7_Ry.exe
                                                                                                          C:\Users\Admin\Documents\hCF_CUHfKB0roLyVqz2E7_Ry.exe
                                                                                                          3⤵
                                                                                                            PID:3004
                                                                                                        • C:\Users\Admin\Documents\0CyATCKw0rQxlAAjN1nNbWnH.exe
                                                                                                          "C:\Users\Admin\Documents\0CyATCKw0rQxlAAjN1nNbWnH.exe"
                                                                                                          2⤵
                                                                                                            PID:2636
                                                                                                          • C:\Users\Admin\Documents\7l6cyENtvbnbeawZ1stw223_.exe
                                                                                                            "C:\Users\Admin\Documents\7l6cyENtvbnbeawZ1stw223_.exe"
                                                                                                            2⤵
                                                                                                              PID:2624
                                                                                                              • C:\Users\Admin\Documents\7l6cyENtvbnbeawZ1stw223_.exe
                                                                                                                C:\Users\Admin\Documents\7l6cyENtvbnbeawZ1stw223_.exe
                                                                                                                3⤵
                                                                                                                  PID:3012
                                                                                                              • C:\Users\Admin\Documents\leirmoqjeKQlRwS7gK0MTIzz.exe
                                                                                                                "C:\Users\Admin\Documents\leirmoqjeKQlRwS7gK0MTIzz.exe"
                                                                                                                2⤵
                                                                                                                  PID:2608
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im leirmoqjeKQlRwS7gK0MTIzz.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\leirmoqjeKQlRwS7gK0MTIzz.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    3⤵
                                                                                                                      PID:2024
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im leirmoqjeKQlRwS7gK0MTIzz.exe /f
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:916
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        4⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:2720
                                                                                                                  • C:\Users\Admin\Documents\mkP6qz6Hf_YSKx06Citl_9iY.exe
                                                                                                                    "C:\Users\Admin\Documents\mkP6qz6Hf_YSKx06Citl_9iY.exe"
                                                                                                                    2⤵
                                                                                                                      PID:2600
                                                                                                                      • C:\Users\Admin\Documents\mkP6qz6Hf_YSKx06Citl_9iY.exe
                                                                                                                        "C:\Users\Admin\Documents\mkP6qz6Hf_YSKx06Citl_9iY.exe"
                                                                                                                        3⤵
                                                                                                                          PID:2668
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe" -a
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:1996
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_6.exe
                                                                                                                      sonia_6.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:1600
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:1688
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        2⤵
                                                                                                                          PID:2800
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          2⤵
                                                                                                                            PID:3004
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            2⤵
                                                                                                                              PID:2748
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_3.exe
                                                                                                                            sonia_3.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Modifies system certificate store
                                                                                                                            PID:1424
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 964
                                                                                                                              2⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2452
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                            sonia_1.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:600
                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:1052
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:972
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 276
                                                                                                                            1⤵
                                                                                                                            • Program crash
                                                                                                                            PID:2128
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5706.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5706.exe
                                                                                                                            1⤵
                                                                                                                              PID:2596
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5706.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5706.exe
                                                                                                                                2⤵
                                                                                                                                  PID:2508
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls "C:\Users\Admin\AppData\Local\a4e60520-fcdb-42b9-bcd8-1df46ce4bd8d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                    3⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:2056
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5706.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5706.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                    3⤵
                                                                                                                                      PID:2984
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5706.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5706.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                        4⤵
                                                                                                                                          PID:2068
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\78C9.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\78C9.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:2500
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\72F1.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\72F1.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:1016
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8105.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\8105.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:1920
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8105.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8105.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:900
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B9B2.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B9B2.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:2960
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D2FD.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D2FD.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1112
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ECA6.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ECA6.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:2824
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 860
                                                                                                                                                    2⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:2836
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FC6F.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\FC6F.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1276
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ED8.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ED8.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2808
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1500
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2340
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1684
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2980
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1768
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2464
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1328
                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1376
                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2524

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                      Persistence

                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                      1
                                                                                                                                                                      T1031

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      1
                                                                                                                                                                      T1060

                                                                                                                                                                      Defense Evasion

                                                                                                                                                                      Modify Registry

                                                                                                                                                                      3
                                                                                                                                                                      T1112

                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                      1
                                                                                                                                                                      T1089

                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                      1
                                                                                                                                                                      T1222

                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                      1
                                                                                                                                                                      T1130

                                                                                                                                                                      Discovery

                                                                                                                                                                      System Information Discovery

                                                                                                                                                                      3
                                                                                                                                                                      T1082

                                                                                                                                                                      Query Registry

                                                                                                                                                                      2
                                                                                                                                                                      T1012

                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1120

                                                                                                                                                                      Command and Control

                                                                                                                                                                      Web Service

                                                                                                                                                                      1
                                                                                                                                                                      T1102

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\libcurlpp.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                        SHA256

                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                        SHA512

                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\libgcc_s_dw2-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                        SHA1

                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                        SHA256

                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                        SHA512

                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\libstdc++-6.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                        SHA1

                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                        SHA256

                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                        SHA512

                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\libwinpthread-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                        SHA256

                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                        SHA512

                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_2.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_2.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_3.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_4.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                        SHA256

                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                        SHA512

                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_5.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_5.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_6.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_6.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                        SHA256

                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                        SHA512

                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\libcurlpp.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                        SHA256

                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                        SHA512

                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\libgcc_s_dw2-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                        SHA1

                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                        SHA256

                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                        SHA512

                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\libstdc++-6.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                        SHA1

                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                        SHA256

                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                        SHA512

                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\libwinpthread-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                        SHA256

                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                        SHA512

                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_2.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_2.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_2.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_2.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_5.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_5.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_5.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_6.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_6.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS005E69A4\sonia_6.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                        MD5

                                                                                                                                                                        d124f55b9393c976963407dff51ffa79

                                                                                                                                                                        SHA1

                                                                                                                                                                        2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                        SHA256

                                                                                                                                                                        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                        SHA512

                                                                                                                                                                        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • memory/340-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/600-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/916-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/972-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1264-166-0x00000000FF62246C-mapping.dmp
                                                                                                                                                                      • memory/1280-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1348-60-0x00000000762C1000-0x00000000762C3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/1404-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1424-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1428-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1544-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1572-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1600-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1688-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1720-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1752-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/1752-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        152KB

                                                                                                                                                                      • memory/1752-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/1752-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1752-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/1752-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        572KB

                                                                                                                                                                      • memory/1784-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1788-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1828-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1900-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1908-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1912-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1996-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2024-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2036-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2068-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2128-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2152-178-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2152-187-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2152-190-0x0000000000160000-0x0000000000183000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        140KB

                                                                                                                                                                      • memory/2152-191-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2152-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2160-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2172-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2172-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2204-214-0x0000000000360000-0x000000000037B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        108KB

                                                                                                                                                                      • memory/2204-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2216-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2216-183-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2240-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2272-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2272-185-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2276-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2280-204-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/2280-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2308-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2312-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2412-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2444-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2452-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2564-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2596-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2600-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2608-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2624-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2624-219-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2628-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2636-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2648-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2648-218-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/2660-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2668-250-0x0000000000401480-mapping.dmp
                                                                                                                                                                      • memory/2672-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2720-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2740-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2752-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2784-205-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/2784-206-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                      • memory/2796-257-0x000000000046B76D-mapping.dmp
                                                                                                                                                                      • memory/2800-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2816-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2836-211-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        340KB

                                                                                                                                                                      • memory/2836-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2876-220-0x0000000000418826-mapping.dmp
                                                                                                                                                                      • memory/2876-215-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2876-224-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2984-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3004-227-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/3004-228-0x000000000041883A-mapping.dmp
                                                                                                                                                                      • memory/3012-232-0x0000000000418836-mapping.dmp