Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1843s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 22:24

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-rbzFCkr9sY Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0320gDrgoPLHYenhTzernvINe5FDZE1JEquSPr2tHDdFTTit1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-rbzFCkr9sY

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

202

C2

ynetellyan.xyz:80

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Extracted

Family

vidar

Version

39.7

Botnet

517

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    517

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 51 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {71087C9C-235E-4176-A447-C16315A4922A} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:1456
            • C:\Users\Admin\AppData\Roaming\rvgcdfh
              C:\Users\Admin\AppData\Roaming\rvgcdfh
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:3464
            • C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe
              C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe --Task
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:3640
              • C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe
                C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe --Task
                5⤵
                • Executes dropped EXE
                PID:3508
            • C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe
              C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe --Task
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2676
              • C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe
                C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe --Task
                5⤵
                • Executes dropped EXE
                PID:2612
            • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
              C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
              4⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              PID:2916
            • C:\Users\Admin\AppData\Roaming\rvgcdfh
              C:\Users\Admin\AppData\Roaming\rvgcdfh
              4⤵
              • Executes dropped EXE
              PID:1744
            • C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe
              C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf\1C95.exe --Task
              4⤵
              • Executes dropped EXE
              PID:480
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1948
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:2812
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
            PID:2940
        • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
          "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1944
            • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:112
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_1.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:588
                • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                  sonia_1.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:908
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                4⤵
                • Loads dropped DLL
                PID:1272
                • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_2.exe
                  sonia_2.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:1364
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_4.exe
                4⤵
                • Loads dropped DLL
                PID:1452
                • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_4.exe
                  sonia_4.exe
                  5⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1604
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_3.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1332
                • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_3.exe
                  sonia_3.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:596
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 596 -s 944
                    6⤵
                    • Loads dropped DLL
                    • Program crash
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2176
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_5.exe
                4⤵
                • Loads dropped DLL
                PID:1544
                • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_5.exe
                  sonia_5.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1860
                  • C:\Users\Admin\Documents\qCn415JRvQCyTUTQapzwuNQZ.exe
                    "C:\Users\Admin\Documents\qCn415JRvQCyTUTQapzwuNQZ.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2288
                  • C:\Users\Admin\Documents\FfBs9NU0nBOj0qUAwNsYAgqL.exe
                    "C:\Users\Admin\Documents\FfBs9NU0nBOj0qUAwNsYAgqL.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2280
                  • C:\Users\Admin\Documents\1l1KnKu_qbXXrc_QuxxLsFAI.exe
                    "C:\Users\Admin\Documents\1l1KnKu_qbXXrc_QuxxLsFAI.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2380
                  • C:\Users\Admin\Documents\kOotZce0rY6ySIF7Qnll2e1y.exe
                    "C:\Users\Admin\Documents\kOotZce0rY6ySIF7Qnll2e1y.exe"
                    6⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2368
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2368 -s 724
                      7⤵
                      • Program crash
                      • Suspicious behavior: GetForegroundWindowSpam
                      PID:2268
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:2388
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:2488
                    • C:\Users\Admin\Documents\kMX71mZocspfoDZwQJIEtINc.exe
                      "C:\Users\Admin\Documents\kMX71mZocspfoDZwQJIEtINc.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2348
                    • C:\Users\Admin\Documents\MP8nZcGA4YwUtuBS91n9V38S.exe
                      "C:\Users\Admin\Documents\MP8nZcGA4YwUtuBS91n9V38S.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2340
                    • C:\Users\Admin\Documents\n3ZHUVoxfkRNIbGkBcD1WnKe.exe
                      "C:\Users\Admin\Documents\n3ZHUVoxfkRNIbGkBcD1WnKe.exe"
                      6⤵
                        PID:2332
                      • C:\Users\Admin\Documents\kIbW97zI3UcDpEZpRkhlt0Qw.exe
                        "C:\Users\Admin\Documents\kIbW97zI3UcDpEZpRkhlt0Qw.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2320
                      • C:\Users\Admin\Documents\YHJnLTGpGrE2flkuJWy8hxpP.exe
                        "C:\Users\Admin\Documents\YHJnLTGpGrE2flkuJWy8hxpP.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2304
                      • C:\Users\Admin\Documents\EgRuJ9tEpHVfxVQMc80Z66MD.exe
                        "C:\Users\Admin\Documents\EgRuJ9tEpHVfxVQMc80Z66MD.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2436
                      • C:\Users\Admin\Documents\gO8uaIyjW2SUUvWhxjAIyLTy.exe
                        "C:\Users\Admin\Documents\gO8uaIyjW2SUUvWhxjAIyLTy.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2444
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                          • Executes dropped EXE
                          PID:2172
                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                          • Executes dropped EXE
                          PID:3216
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                          • Executes dropped EXE
                          PID:3764
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                          • Executes dropped EXE
                          PID:3888
                      • C:\Users\Admin\Documents\qW_Pvw2CDZw78oxJk68axKVl.exe
                        "C:\Users\Admin\Documents\qW_Pvw2CDZw78oxJk68axKVl.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2472
                      • C:\Users\Admin\Documents\p_fj75lSTirVgOtKFWiawAaI.exe
                        "C:\Users\Admin\Documents\p_fj75lSTirVgOtKFWiawAaI.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:2456
                        • C:\Users\Public\run.exe
                          C:\Users\Public\run.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2632
                          • C:\Users\Public\run.exe
                            C:\Users\Public\run.exe
                            8⤵
                            • Executes dropped EXE
                            PID:4068
                        • C:\Users\Public\run2.exe
                          C:\Users\Public\run2.exe
                          7⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          PID:1720
                          • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
                            "C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"
                            8⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            PID:616
                            • C:\Windows\system32\cmd.exe
                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp41F0.tmp.cmd""
                              9⤵
                                PID:1168
                                • C:\Windows\system32\timeout.exe
                                  timeout 4
                                  10⤵
                                  • Delays execution with timeout.exe
                                  PID:2168
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /f /sc MINUTE /mo 1 /tn "MicrosoftApi" /tr "'C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"'
                                  10⤵
                                  • Creates scheduled task(s)
                                  PID:3052
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                      4⤵
                      • Loads dropped DLL
                      PID:1676
                      • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_6.exe
                        sonia_6.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Modifies system certificate store
                        PID:2044
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:616
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          PID:1576
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          PID:2744
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          PID:2564
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                      4⤵
                        PID:1888
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 412
                        4⤵
                        • Loads dropped DLL
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of AdjustPrivilegeToken
                        PID:752
                • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe" -a
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1424
                • C:\Windows\system32\rUNdlL32.eXe
                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                  1⤵
                  • Process spawned unexpected child process
                  PID:1848
                  • C:\Windows\SysWOW64\rundll32.exe
                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                    2⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1972
                • C:\Users\Admin\AppData\Local\Temp\1C95.exe
                  C:\Users\Admin\AppData\Local\Temp\1C95.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2820
                  • C:\Users\Admin\AppData\Local\Temp\1C95.exe
                    C:\Users\Admin\AppData\Local\Temp\1C95.exe
                    2⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    PID:2240
                    • C:\Windows\SysWOW64\icacls.exe
                      icacls "C:\Users\Admin\AppData\Local\1d4844e0-201b-467e-b66d-860197b6b3bf" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                      3⤵
                      • Modifies file permissions
                      PID:1584
                    • C:\Users\Admin\AppData\Local\Temp\1C95.exe
                      "C:\Users\Admin\AppData\Local\Temp\1C95.exe" --Admin IsNotAutoStart IsNotTask
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1692
                      • C:\Users\Admin\AppData\Local\Temp\1C95.exe
                        "C:\Users\Admin\AppData\Local\Temp\1C95.exe" --Admin IsNotAutoStart IsNotTask
                        4⤵
                        • Executes dropped EXE
                        • Modifies extensions of user files
                        PID:3016
                        • C:\Users\Admin\AppData\Local\f9032026-bd51-475e-883a-8a96fc0db766\build2.exe
                          "C:\Users\Admin\AppData\Local\f9032026-bd51-475e-883a-8a96fc0db766\build2.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2940
                          • C:\Users\Admin\AppData\Local\f9032026-bd51-475e-883a-8a96fc0db766\build2.exe
                            "C:\Users\Admin\AppData\Local\f9032026-bd51-475e-883a-8a96fc0db766\build2.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:3088
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 872
                              7⤵
                              • Program crash
                              • Suspicious behavior: GetForegroundWindowSpam
                              PID:3628
                • C:\Users\Admin\AppData\Local\Temp\389E.exe
                  C:\Users\Admin\AppData\Local\Temp\389E.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1736
                • C:\Users\Admin\AppData\Local\Temp\BDF4.exe
                  C:\Users\Admin\AppData\Local\Temp\BDF4.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2976
                • C:\Users\Admin\AppData\Local\Temp\9ADC.exe
                  C:\Users\Admin\AppData\Local\Temp\9ADC.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2148
                • C:\Users\Admin\AppData\Local\Temp\405F.exe
                  C:\Users\Admin\AppData\Local\Temp\405F.exe
                  1⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:2628
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\405F.exe"
                    2⤵
                      PID:4032
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        3⤵
                        • Delays execution with timeout.exe
                        PID:1800

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Modify Registry

                  3
                  T1112

                  Disabling Security Tools

                  1
                  T1089

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  File Permissions Modification

                  1
                  T1222

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  5
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  5
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  3
                  T1005

                  Command and Control

                  Web Service

                  1
                  T1102

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\libcurl.dll
                    MD5

                    d09be1f47fd6b827c81a4812b4f7296f

                    SHA1

                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                    SHA256

                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                    SHA512

                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\libcurlpp.dll
                    MD5

                    e6e578373c2e416289a8da55f1dc5e8e

                    SHA1

                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                    SHA256

                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                    SHA512

                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\libgcc_s_dw2-1.dll
                    MD5

                    9aec524b616618b0d3d00b27b6f51da1

                    SHA1

                    64264300801a353db324d11738ffed876550e1d3

                    SHA256

                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                    SHA512

                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\libstdc++-6.dll
                    MD5

                    5e279950775baae5fea04d2cc4526bcc

                    SHA1

                    8aef1e10031c3629512c43dd8b0b5d9060878453

                    SHA256

                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                    SHA512

                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\libwinpthread-1.dll
                    MD5

                    1e0d62c34ff2e649ebc5c372065732ee

                    SHA1

                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                    SHA256

                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                    SHA512

                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.txt
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_2.txt
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_3.txt
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_4.exe
                    MD5

                    6765fe4e4be8c4daf3763706a58f42d0

                    SHA1

                    cebb504bfc3097a95d40016f01123b275c97d58c

                    SHA256

                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                    SHA512

                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_4.txt
                    MD5

                    6765fe4e4be8c4daf3763706a58f42d0

                    SHA1

                    cebb504bfc3097a95d40016f01123b275c97d58c

                    SHA256

                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                    SHA512

                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_5.txt
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • C:\Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_6.txt
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                    MD5

                    1c7be730bdc4833afb7117d48c3fd513

                    SHA1

                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                    SHA256

                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                    SHA512

                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\libcurl.dll
                    MD5

                    d09be1f47fd6b827c81a4812b4f7296f

                    SHA1

                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                    SHA256

                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                    SHA512

                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\libcurlpp.dll
                    MD5

                    e6e578373c2e416289a8da55f1dc5e8e

                    SHA1

                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                    SHA256

                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                    SHA512

                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\libgcc_s_dw2-1.dll
                    MD5

                    9aec524b616618b0d3d00b27b6f51da1

                    SHA1

                    64264300801a353db324d11738ffed876550e1d3

                    SHA256

                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                    SHA512

                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\libstdc++-6.dll
                    MD5

                    5e279950775baae5fea04d2cc4526bcc

                    SHA1

                    8aef1e10031c3629512c43dd8b0b5d9060878453

                    SHA256

                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                    SHA512

                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\libwinpthread-1.dll
                    MD5

                    1e0d62c34ff2e649ebc5c372065732ee

                    SHA1

                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                    SHA256

                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                    SHA512

                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\setup_install.exe
                    MD5

                    a3ca32ebdba2c07c2d386bb31cbd6d51

                    SHA1

                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                    SHA256

                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                    SHA512

                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_1.exe
                    MD5

                    6e43430011784cff369ea5a5ae4b000f

                    SHA1

                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                    SHA256

                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                    SHA512

                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_2.exe
                    MD5

                    18ffdaa7a2c9906db10ffc13f7c73d23

                    SHA1

                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                    SHA256

                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                    SHA512

                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_3.exe
                    MD5

                    ee658be7ea7269085f4004d68960e547

                    SHA1

                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                    SHA256

                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                    SHA512

                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_4.exe
                    MD5

                    6765fe4e4be8c4daf3763706a58f42d0

                    SHA1

                    cebb504bfc3097a95d40016f01123b275c97d58c

                    SHA256

                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                    SHA512

                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_5.exe
                    MD5

                    0c3f670f496ffcf516fe77d2a161a6ee

                    SHA1

                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                    SHA256

                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                    SHA512

                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • \Users\Admin\AppData\Local\Temp\7zS897480D4\sonia_6.exe
                    MD5

                    2eb68e495e4eb18c86a443b2754bbab2

                    SHA1

                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                    SHA256

                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                    SHA512

                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                    MD5

                    d124f55b9393c976963407dff51ffa79

                    SHA1

                    2c7bbedd79791bfb866898c85b504186db610b5d

                    SHA256

                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                    SHA512

                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                    MD5

                    74231678f536a19b3016840f56b845c7

                    SHA1

                    a5645777558a7d5905e101e54d61b0c8c1120de3

                    SHA256

                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                    SHA512

                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                  • memory/112-92-0x000000006B280000-0x000000006B2A6000-memory.dmp
                    Filesize

                    152KB

                  • memory/112-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                    Filesize

                    1.5MB

                  • memory/112-110-0x000000006B280000-0x000000006B2A6000-memory.dmp
                    Filesize

                    152KB

                  • memory/112-94-0x0000000064940000-0x0000000064959000-memory.dmp
                    Filesize

                    100KB

                  • memory/112-104-0x0000000064940000-0x0000000064959000-memory.dmp
                    Filesize

                    100KB

                  • memory/112-72-0x0000000000000000-mapping.dmp
                  • memory/112-95-0x0000000000400000-0x000000000051D000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/112-90-0x0000000064940000-0x0000000064959000-memory.dmp
                    Filesize

                    100KB

                  • memory/112-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                    Filesize

                    572KB

                  • memory/112-96-0x0000000000400000-0x000000000051D000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/112-93-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                    Filesize

                    1.5MB

                  • memory/112-107-0x000000006B440000-0x000000006B4CF000-memory.dmp
                    Filesize

                    572KB

                  • memory/112-105-0x0000000064940000-0x0000000064959000-memory.dmp
                    Filesize

                    100KB

                  • memory/588-103-0x0000000000000000-mapping.dmp
                  • memory/596-168-0x0000000000360000-0x00000000003FD000-memory.dmp
                    Filesize

                    628KB

                  • memory/596-123-0x0000000000000000-mapping.dmp
                  • memory/596-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                    Filesize

                    4.9MB

                  • memory/616-273-0x0000000000000000-mapping.dmp
                  • memory/616-186-0x0000000000000000-mapping.dmp
                  • memory/752-166-0x0000000000000000-mapping.dmp
                  • memory/752-182-0x0000000000870000-0x0000000000871000-memory.dmp
                    Filesize

                    4KB

                  • memory/884-183-0x0000000000A40000-0x0000000000A8C000-memory.dmp
                    Filesize

                    304KB

                  • memory/884-184-0x0000000001E60000-0x0000000001ED1000-memory.dmp
                    Filesize

                    452KB

                  • memory/908-117-0x0000000000000000-mapping.dmp
                  • memory/1168-312-0x0000000000000000-mapping.dmp
                  • memory/1272-106-0x0000000000000000-mapping.dmp
                  • memory/1332-108-0x0000000000000000-mapping.dmp
                  • memory/1364-127-0x0000000000000000-mapping.dmp
                  • memory/1364-177-0x0000000000400000-0x0000000000896000-memory.dmp
                    Filesize

                    4.6MB

                  • memory/1364-175-0x0000000000240000-0x0000000000249000-memory.dmp
                    Filesize

                    36KB

                  • memory/1380-190-0x0000000003A50000-0x0000000003A65000-memory.dmp
                    Filesize

                    84KB

                  • memory/1380-311-0x00000000029E0000-0x00000000029F5000-memory.dmp
                    Filesize

                    84KB

                  • memory/1424-161-0x0000000000000000-mapping.dmp
                  • memory/1452-109-0x0000000000000000-mapping.dmp
                  • memory/1456-270-0x0000000000000000-mapping.dmp
                  • memory/1544-118-0x0000000000000000-mapping.dmp
                  • memory/1576-229-0x0000000000000000-mapping.dmp
                  • memory/1584-263-0x0000000000000000-mapping.dmp
                  • memory/1604-159-0x000000001AEF0000-0x000000001AEF2000-memory.dmp
                    Filesize

                    8KB

                  • memory/1604-157-0x00000000008F0000-0x00000000008F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1604-139-0x0000000000000000-mapping.dmp
                  • memory/1676-119-0x0000000000000000-mapping.dmp
                  • memory/1692-264-0x0000000000000000-mapping.dmp
                  • memory/1720-254-0x000000013F7E0000-0x000000013F7E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1720-242-0x0000000000000000-mapping.dmp
                  • memory/1736-278-0x0000000000220000-0x000000000024F000-memory.dmp
                    Filesize

                    188KB

                  • memory/1736-258-0x00000000004F0000-0x000000000050B000-memory.dmp
                    Filesize

                    108KB

                  • memory/1736-288-0x0000000000714000-0x0000000000716000-memory.dmp
                    Filesize

                    8KB

                  • memory/1736-281-0x0000000000712000-0x0000000000713000-memory.dmp
                    Filesize

                    4KB

                  • memory/1736-282-0x0000000000713000-0x0000000000714000-memory.dmp
                    Filesize

                    4KB

                  • memory/1736-280-0x0000000000711000-0x0000000000712000-memory.dmp
                    Filesize

                    4KB

                  • memory/1736-279-0x0000000000400000-0x0000000000467000-memory.dmp
                    Filesize

                    412KB

                  • memory/1736-260-0x0000000001FD0000-0x0000000001FE9000-memory.dmp
                    Filesize

                    100KB

                  • memory/1736-248-0x0000000000000000-mapping.dmp
                  • memory/1744-324-0x0000000000400000-0x0000000000896000-memory.dmp
                    Filesize

                    4.6MB

                  • memory/1800-306-0x0000000000000000-mapping.dmp
                  • memory/1836-60-0x00000000757D1000-0x00000000757D3000-memory.dmp
                    Filesize

                    8KB

                  • memory/1860-137-0x0000000000000000-mapping.dmp
                  • memory/1888-125-0x0000000000000000-mapping.dmp
                  • memory/1944-62-0x0000000000000000-mapping.dmp
                  • memory/1948-179-0x00000000FF75246C-mapping.dmp
                  • memory/1948-185-0x0000000000360000-0x00000000003D1000-memory.dmp
                    Filesize

                    452KB

                  • memory/1972-180-0x0000000000AC0000-0x0000000000BC1000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1972-181-0x0000000000310000-0x000000000036D000-memory.dmp
                    Filesize

                    372KB

                  • memory/1972-173-0x0000000000000000-mapping.dmp
                  • memory/2044-142-0x0000000000000000-mapping.dmp
                  • memory/2148-262-0x0000000000000000-mapping.dmp
                  • memory/2148-290-0x0000000000220000-0x0000000000224000-memory.dmp
                    Filesize

                    16KB

                  • memory/2148-291-0x0000000000400000-0x0000000000456000-memory.dmp
                    Filesize

                    344KB

                  • memory/2168-314-0x0000000000000000-mapping.dmp
                  • memory/2176-191-0x0000000000840000-0x0000000000841000-memory.dmp
                    Filesize

                    4KB

                  • memory/2176-188-0x0000000000000000-mapping.dmp
                  • memory/2240-253-0x0000000000400000-0x0000000000537000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2240-251-0x0000000000424141-mapping.dmp
                  • memory/2240-250-0x0000000000400000-0x0000000000537000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/2268-232-0x0000000000000000-mapping.dmp
                  • memory/2268-277-0x00000000002D0000-0x0000000000330000-memory.dmp
                    Filesize

                    384KB

                  • memory/2280-192-0x0000000000000000-mapping.dmp
                  • memory/2288-193-0x0000000000000000-mapping.dmp
                  • memory/2304-244-0x0000000000860000-0x0000000000861000-memory.dmp
                    Filesize

                    4KB

                  • memory/2304-194-0x0000000000000000-mapping.dmp
                  • memory/2304-257-0x0000000005920000-0x0000000005921000-memory.dmp
                    Filesize

                    4KB

                  • memory/2320-214-0x000000001B2D0000-0x000000001B2D2000-memory.dmp
                    Filesize

                    8KB

                  • memory/2320-208-0x0000000000A00000-0x0000000000A01000-memory.dmp
                    Filesize

                    4KB

                  • memory/2320-212-0x0000000000250000-0x0000000000251000-memory.dmp
                    Filesize

                    4KB

                  • memory/2320-195-0x0000000000000000-mapping.dmp
                  • memory/2320-220-0x0000000000260000-0x0000000000283000-memory.dmp
                    Filesize

                    140KB

                  • memory/2332-196-0x0000000000000000-mapping.dmp
                  • memory/2340-197-0x0000000000000000-mapping.dmp
                  • memory/2348-198-0x0000000000000000-mapping.dmp
                  • memory/2368-199-0x0000000000000000-mapping.dmp
                  • memory/2380-200-0x0000000000000000-mapping.dmp
                  • memory/2388-235-0x0000000000000000-mapping.dmp
                  • memory/2436-213-0x0000000140000000-0x000000014016F000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/2436-202-0x0000000000000000-mapping.dmp
                  • memory/2436-210-0x000007FEFBDA1000-0x000007FEFBDA3000-memory.dmp
                    Filesize

                    8KB

                  • memory/2444-322-0x0000000002C70000-0x0000000002D3F000-memory.dmp
                    Filesize

                    828KB

                  • memory/2444-321-0x0000000002250000-0x00000000022BF000-memory.dmp
                    Filesize

                    444KB

                  • memory/2444-203-0x0000000000000000-mapping.dmp
                  • memory/2456-236-0x0000000003390000-0x0000000003391000-memory.dmp
                    Filesize

                    4KB

                  • memory/2456-204-0x0000000000000000-mapping.dmp
                  • memory/2472-205-0x0000000000000000-mapping.dmp
                  • memory/2488-238-0x0000000000000000-mapping.dmp
                  • memory/2628-293-0x0000000000400000-0x0000000000497000-memory.dmp
                    Filesize

                    604KB

                  • memory/2628-292-0x0000000000350000-0x00000000003E3000-memory.dmp
                    Filesize

                    588KB

                  • memory/2628-265-0x0000000000000000-mapping.dmp
                  • memory/2632-243-0x0000000001110000-0x0000000001111000-memory.dmp
                    Filesize

                    4KB

                  • memory/2632-239-0x0000000000000000-mapping.dmp
                  • memory/2632-296-0x0000000000A40000-0x0000000000A41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2676-313-0x0000000000000000-mapping.dmp
                  • memory/2744-307-0x0000000000000000-mapping.dmp
                  • memory/2812-226-0x0000000001C20000-0x0000000001C3B000-memory.dmp
                    Filesize

                    108KB

                  • memory/2812-227-0x0000000003200000-0x0000000003306000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/2812-224-0x0000000000480000-0x00000000004F4000-memory.dmp
                    Filesize

                    464KB

                  • memory/2812-222-0x0000000000060000-0x00000000000AE000-memory.dmp
                    Filesize

                    312KB

                  • memory/2812-219-0x00000000FF75246C-mapping.dmp
                  • memory/2820-249-0x0000000001CE0000-0x0000000001DFB000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/2820-247-0x0000000000000000-mapping.dmp
                  • memory/2940-294-0x00000000002B0000-0x000000000034E000-memory.dmp
                    Filesize

                    632KB

                  • memory/2940-225-0x0000000000270000-0x00000000002E4000-memory.dmp
                    Filesize

                    464KB

                  • memory/2940-271-0x0000000000000000-mapping.dmp
                  • memory/2940-223-0x00000000FF75246C-mapping.dmp
                  • memory/2976-287-0x00000000020E3000-0x00000000020E4000-memory.dmp
                    Filesize

                    4KB

                  • memory/2976-261-0x0000000001F80000-0x0000000001F9A000-memory.dmp
                    Filesize

                    104KB

                  • memory/2976-283-0x0000000000470000-0x000000000049F000-memory.dmp
                    Filesize

                    188KB

                  • memory/2976-256-0x0000000000000000-mapping.dmp
                  • memory/2976-286-0x00000000020E2000-0x00000000020E3000-memory.dmp
                    Filesize

                    4KB

                  • memory/2976-259-0x0000000001C60000-0x0000000001C7B000-memory.dmp
                    Filesize

                    108KB

                  • memory/2976-285-0x00000000020E1000-0x00000000020E2000-memory.dmp
                    Filesize

                    4KB

                  • memory/2976-289-0x00000000020E4000-0x00000000020E6000-memory.dmp
                    Filesize

                    8KB

                  • memory/2976-284-0x0000000000400000-0x0000000000467000-memory.dmp
                    Filesize

                    412KB

                  • memory/3016-268-0x0000000000424141-mapping.dmp
                  • memory/3088-295-0x0000000000400000-0x00000000004A1000-memory.dmp
                    Filesize

                    644KB

                  • memory/3088-275-0x000000000046B76D-mapping.dmp
                  • memory/3088-274-0x0000000000400000-0x00000000004A1000-memory.dmp
                    Filesize

                    644KB

                  • memory/3464-297-0x0000000000000000-mapping.dmp
                  • memory/3464-309-0x0000000000400000-0x0000000000896000-memory.dmp
                    Filesize

                    4.6MB

                  • memory/3628-303-0x0000000000330000-0x0000000000331000-memory.dmp
                    Filesize

                    4KB

                  • memory/3628-301-0x0000000000000000-mapping.dmp
                  • memory/3640-302-0x0000000000000000-mapping.dmp
                  • memory/4032-304-0x0000000000000000-mapping.dmp
                  • memory/4068-318-0x0000000000400000-0x0000000000495000-memory.dmp
                    Filesize

                    596KB