Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1792s
  • max time network
    1862s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-07-2021 23:01

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

45.140.147.111:22333

Extracted

Family

redline

Botnet

202

C2

ynetellyan.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 18 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 46 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:868
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {3784E053-6EDB-490D-BE64-A2C7025A3DE6} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:2116
            • C:\Users\Admin\AppData\Roaming\atvihjv
              C:\Users\Admin\AppData\Roaming\atvihjv
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1528
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:2648
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
            PID:2904
        • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
          "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1268
            • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1648
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2044
                • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_2.exe
                  sonia_2.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:844
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_3.exe
                4⤵
                • Loads dropped DLL
                PID:1804
                • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_3.exe
                  sonia_3.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:1084
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 940
                    6⤵
                    • Loads dropped DLL
                    • Program crash
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2084
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_4.exe
                4⤵
                • Loads dropped DLL
                PID:824
                • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_4.exe
                  sonia_4.exe
                  5⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:968
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_5.exe
                4⤵
                • Loads dropped DLL
                PID:1872
                • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_5.exe
                  sonia_5.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:2000
                  • C:\Users\Admin\Documents\iHtkJykg1gS8hjvmpsA0VbIa.exe
                    "C:\Users\Admin\Documents\iHtkJykg1gS8hjvmpsA0VbIa.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2200
                    • C:\Users\Admin\Documents\iHtkJykg1gS8hjvmpsA0VbIa.exe
                      "C:\Users\Admin\Documents\iHtkJykg1gS8hjvmpsA0VbIa.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2856
                  • C:\Users\Admin\Documents\r760lue5jrFBqTjbk3s4PAAK.exe
                    "C:\Users\Admin\Documents\r760lue5jrFBqTjbk3s4PAAK.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2216
                  • C:\Users\Admin\Documents\jDESISyaOUPwsjxj9H_04HNx.exe
                    "C:\Users\Admin\Documents\jDESISyaOUPwsjxj9H_04HNx.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:2244
                    • C:\Users\Public\run.exe
                      C:\Users\Public\run.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2132
                      • C:\Users\Public\run.exe
                        C:\Users\Public\run.exe
                        8⤵
                        • Executes dropped EXE
                        PID:2732
                  • C:\Users\Admin\Documents\zyj1T2EKXBL95tv309zgJmTr.exe
                    "C:\Users\Admin\Documents\zyj1T2EKXBL95tv309zgJmTr.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2368
                  • C:\Users\Admin\Documents\36i9sgy6t560JiAP4l6eqU4M.exe
                    "C:\Users\Admin\Documents\36i9sgy6t560JiAP4l6eqU4M.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2356
                    • C:\Users\Admin\Documents\36i9sgy6t560JiAP4l6eqU4M.exe
                      "C:\Users\Admin\Documents\36i9sgy6t560JiAP4l6eqU4M.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:1896
                  • C:\Users\Admin\Documents\LRm_yPu9CB56vcgBhHvqxJS8.exe
                    "C:\Users\Admin\Documents\LRm_yPu9CB56vcgBhHvqxJS8.exe"
                    6⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2344
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:2076
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:1408
                    • C:\Users\Admin\Documents\3IkF5BDFSLY62rC9VW5SLb6p.exe
                      "C:\Users\Admin\Documents\3IkF5BDFSLY62rC9VW5SLb6p.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2332
                    • C:\Users\Admin\Documents\54VlN5RL6mEh0DDFql0mqDdH.exe
                      "C:\Users\Admin\Documents\54VlN5RL6mEh0DDFql0mqDdH.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2320
                    • C:\Users\Admin\Documents\qFYW1zbLUB6NvGObuT0TCVNx.exe
                      "C:\Users\Admin\Documents\qFYW1zbLUB6NvGObuT0TCVNx.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2308
                    • C:\Users\Admin\Documents\8izQAG5DsiD2jGEw5dQSaXIN.exe
                      "C:\Users\Admin\Documents\8izQAG5DsiD2jGEw5dQSaXIN.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2296
                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\8izQAG5DsiD2jGEw5dQSaXIN.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-2455352368-1077083310-2879168483-1000"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2776
                        • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                          "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:2960
                    • C:\Users\Admin\Documents\Pss_noQeCBnpHYUtGJAMHtAd.exe
                      "C:\Users\Admin\Documents\Pss_noQeCBnpHYUtGJAMHtAd.exe"
                      6⤵
                        PID:2284
                      • C:\Users\Admin\Documents\onLbHAlAo1XsHMuJ8kc2CIhu.exe
                        "C:\Users\Admin\Documents\onLbHAlAo1XsHMuJ8kc2CIhu.exe"
                        6⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        PID:2264
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\onLbHAlAo1XsHMuJ8kc2CIhu.exe"
                          7⤵
                            PID:1852
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              8⤵
                              • Delays execution with timeout.exe
                              PID:944
                        • C:\Users\Admin\Documents\MpeZBKrSmOmiJzKCcnvDFVr0.exe
                          "C:\Users\Admin\Documents\MpeZBKrSmOmiJzKCcnvDFVr0.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2252
                        • C:\Users\Admin\Documents\iVXMVGdzBDjzKN_xch03x5ZM.exe
                          "C:\Users\Admin\Documents\iVXMVGdzBDjzKN_xch03x5ZM.exe"
                          6⤵
                            PID:2380
                          • C:\Users\Admin\Documents\iL0a_8nSrL5L31UXJGKFacDo.exe
                            "C:\Users\Admin\Documents\iL0a_8nSrL5L31UXJGKFacDo.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:2444
                          • C:\Users\Admin\Documents\4hiDHmL6PFiJGfXVnyQydbDP.exe
                            "C:\Users\Admin\Documents\4hiDHmL6PFiJGfXVnyQydbDP.exe"
                            6⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:2432
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0934965533.exe"
                              7⤵
                                PID:604
                                • C:\Users\Admin\AppData\Local\Temp\0934965533.exe
                                  "C:\Users\Admin\AppData\Local\Temp\0934965533.exe"
                                  8⤵
                                    PID:2536
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0457958532.exe"
                                  7⤵
                                    PID:520
                                    • C:\Users\Admin\AppData\Local\Temp\0457958532.exe
                                      "C:\Users\Admin\AppData\Local\Temp\0457958532.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2180
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "4hiDHmL6PFiJGfXVnyQydbDP.exe" /f & erase "C:\Users\Admin\Documents\4hiDHmL6PFiJGfXVnyQydbDP.exe" & exit
                                    7⤵
                                      PID:1028
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "4hiDHmL6PFiJGfXVnyQydbDP.exe" /f
                                        8⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1152
                                  • C:\Users\Admin\Documents\2Ji_sXvd5drqxcUFCo0pEcOS.exe
                                    "C:\Users\Admin\Documents\2Ji_sXvd5drqxcUFCo0pEcOS.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2404
                                    • C:\Users\Admin\Documents\2Ji_sXvd5drqxcUFCo0pEcOS.exe
                                      C:\Users\Admin\Documents\2Ji_sXvd5drqxcUFCo0pEcOS.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2892
                                  • C:\Users\Admin\Documents\GFhRI2QjpWSmnuzCgHn2LvJo.exe
                                    "C:\Users\Admin\Documents\GFhRI2QjpWSmnuzCgHn2LvJo.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2392
                                  • C:\Users\Admin\Documents\B9rh7QA_GZj76ve0ofZz8Qp5.exe
                                    "C:\Users\Admin\Documents\B9rh7QA_GZj76ve0ofZz8Qp5.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2840
                                  • C:\Users\Admin\Documents\xKlUbp_Vgs_nR0ifolBSIUJc.exe
                                    "C:\Users\Admin\Documents\xKlUbp_Vgs_nR0ifolBSIUJc.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2828
                                  • C:\Users\Admin\Documents\UNhIGP5fMmfGIunZFN0TUrB0.exe
                                    "C:\Users\Admin\Documents\UNhIGP5fMmfGIunZFN0TUrB0.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2816
                                  • C:\Users\Admin\Documents\dGYel3D2JuojCJ9d07TGTGmq.exe
                                    "C:\Users\Admin\Documents\dGYel3D2JuojCJ9d07TGTGmq.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:2800
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2340
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2184
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2728
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                4⤵
                                • Loads dropped DLL
                                PID:980
                                • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_6.exe
                                  sonia_6.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  PID:956
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1128
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1380
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1408
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                4⤵
                                  PID:1396
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                  4⤵
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1384
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 412
                                  4⤵
                                  • Loads dropped DLL
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1724
                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            sonia_1.exe
                            1⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1564
                            • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe" -a
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1696
                          • C:\Windows\system32\rUNdlL32.eXe
                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                            1⤵
                            • Process spawned unexpected child process
                            PID:1716
                            • C:\Windows\SysWOW64\rundll32.exe
                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                              2⤵
                              • Loads dropped DLL
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1540
                          • C:\Users\Admin\AppData\Local\Temp\2CFA.exe
                            C:\Users\Admin\AppData\Local\Temp\2CFA.exe
                            1⤵
                            • Executes dropped EXE
                            PID:2148
                          • C:\Users\Admin\AppData\Local\Temp\5533.exe
                            C:\Users\Admin\AppData\Local\Temp\5533.exe
                            1⤵
                            • Executes dropped EXE
                            PID:2668

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Modify Registry

                          3
                          T1112

                          Disabling Security Tools

                          1
                          T1089

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          Install Root Certificate

                          1
                          T1130

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          Query Registry

                          5
                          T1012

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          System Information Discovery

                          5
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          3
                          T1005

                          Command and Control

                          Web Service

                          1
                          T1102

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\libcurl.dll
                            MD5

                            d09be1f47fd6b827c81a4812b4f7296f

                            SHA1

                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                            SHA256

                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                            SHA512

                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\libcurlpp.dll
                            MD5

                            e6e578373c2e416289a8da55f1dc5e8e

                            SHA1

                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                            SHA256

                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                            SHA512

                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\libgcc_s_dw2-1.dll
                            MD5

                            9aec524b616618b0d3d00b27b6f51da1

                            SHA1

                            64264300801a353db324d11738ffed876550e1d3

                            SHA256

                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                            SHA512

                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\libstdc++-6.dll
                            MD5

                            5e279950775baae5fea04d2cc4526bcc

                            SHA1

                            8aef1e10031c3629512c43dd8b0b5d9060878453

                            SHA256

                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                            SHA512

                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\libwinpthread-1.dll
                            MD5

                            1e0d62c34ff2e649ebc5c372065732ee

                            SHA1

                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                            SHA256

                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                            SHA512

                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.txt
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_2.exe
                            MD5

                            18ffdaa7a2c9906db10ffc13f7c73d23

                            SHA1

                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                            SHA256

                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                            SHA512

                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_2.txt
                            MD5

                            18ffdaa7a2c9906db10ffc13f7c73d23

                            SHA1

                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                            SHA256

                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                            SHA512

                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_3.exe
                            MD5

                            ee658be7ea7269085f4004d68960e547

                            SHA1

                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                            SHA256

                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                            SHA512

                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_3.txt
                            MD5

                            ee658be7ea7269085f4004d68960e547

                            SHA1

                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                            SHA256

                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                            SHA512

                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_4.exe
                            MD5

                            6765fe4e4be8c4daf3763706a58f42d0

                            SHA1

                            cebb504bfc3097a95d40016f01123b275c97d58c

                            SHA256

                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                            SHA512

                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_4.txt
                            MD5

                            6765fe4e4be8c4daf3763706a58f42d0

                            SHA1

                            cebb504bfc3097a95d40016f01123b275c97d58c

                            SHA256

                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                            SHA512

                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_5.exe
                            MD5

                            0c3f670f496ffcf516fe77d2a161a6ee

                            SHA1

                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                            SHA256

                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                            SHA512

                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_5.txt
                            MD5

                            0c3f670f496ffcf516fe77d2a161a6ee

                            SHA1

                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                            SHA256

                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                            SHA512

                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_6.exe
                            MD5

                            2eb68e495e4eb18c86a443b2754bbab2

                            SHA1

                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                            SHA256

                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                            SHA512

                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                          • C:\Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_6.txt
                            MD5

                            2eb68e495e4eb18c86a443b2754bbab2

                            SHA1

                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                            SHA256

                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                            SHA512

                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                            MD5

                            1c7be730bdc4833afb7117d48c3fd513

                            SHA1

                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                            SHA256

                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                            SHA512

                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            MD5

                            74231678f536a19b3016840f56b845c7

                            SHA1

                            a5645777558a7d5905e101e54d61b0c8c1120de3

                            SHA256

                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                            SHA512

                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            MD5

                            74231678f536a19b3016840f56b845c7

                            SHA1

                            a5645777558a7d5905e101e54d61b0c8c1120de3

                            SHA256

                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                            SHA512

                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\libcurl.dll
                            MD5

                            d09be1f47fd6b827c81a4812b4f7296f

                            SHA1

                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                            SHA256

                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                            SHA512

                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\libcurlpp.dll
                            MD5

                            e6e578373c2e416289a8da55f1dc5e8e

                            SHA1

                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                            SHA256

                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                            SHA512

                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\libgcc_s_dw2-1.dll
                            MD5

                            9aec524b616618b0d3d00b27b6f51da1

                            SHA1

                            64264300801a353db324d11738ffed876550e1d3

                            SHA256

                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                            SHA512

                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\libstdc++-6.dll
                            MD5

                            5e279950775baae5fea04d2cc4526bcc

                            SHA1

                            8aef1e10031c3629512c43dd8b0b5d9060878453

                            SHA256

                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                            SHA512

                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\libwinpthread-1.dll
                            MD5

                            1e0d62c34ff2e649ebc5c372065732ee

                            SHA1

                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                            SHA256

                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                            SHA512

                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\setup_install.exe
                            MD5

                            a3ca32ebdba2c07c2d386bb31cbd6d51

                            SHA1

                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                            SHA256

                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                            SHA512

                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_1.exe
                            MD5

                            6e43430011784cff369ea5a5ae4b000f

                            SHA1

                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                            SHA256

                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                            SHA512

                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_2.exe
                            MD5

                            18ffdaa7a2c9906db10ffc13f7c73d23

                            SHA1

                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                            SHA256

                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                            SHA512

                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_2.exe
                            MD5

                            18ffdaa7a2c9906db10ffc13f7c73d23

                            SHA1

                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                            SHA256

                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                            SHA512

                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_2.exe
                            MD5

                            18ffdaa7a2c9906db10ffc13f7c73d23

                            SHA1

                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                            SHA256

                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                            SHA512

                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_2.exe
                            MD5

                            18ffdaa7a2c9906db10ffc13f7c73d23

                            SHA1

                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                            SHA256

                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                            SHA512

                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_3.exe
                            MD5

                            ee658be7ea7269085f4004d68960e547

                            SHA1

                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                            SHA256

                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                            SHA512

                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_3.exe
                            MD5

                            ee658be7ea7269085f4004d68960e547

                            SHA1

                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                            SHA256

                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                            SHA512

                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_3.exe
                            MD5

                            ee658be7ea7269085f4004d68960e547

                            SHA1

                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                            SHA256

                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                            SHA512

                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_3.exe
                            MD5

                            ee658be7ea7269085f4004d68960e547

                            SHA1

                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                            SHA256

                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                            SHA512

                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_4.exe
                            MD5

                            6765fe4e4be8c4daf3763706a58f42d0

                            SHA1

                            cebb504bfc3097a95d40016f01123b275c97d58c

                            SHA256

                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                            SHA512

                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_5.exe
                            MD5

                            0c3f670f496ffcf516fe77d2a161a6ee

                            SHA1

                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                            SHA256

                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                            SHA512

                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_5.exe
                            MD5

                            0c3f670f496ffcf516fe77d2a161a6ee

                            SHA1

                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                            SHA256

                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                            SHA512

                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_5.exe
                            MD5

                            0c3f670f496ffcf516fe77d2a161a6ee

                            SHA1

                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                            SHA256

                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                            SHA512

                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_6.exe
                            MD5

                            2eb68e495e4eb18c86a443b2754bbab2

                            SHA1

                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                            SHA256

                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                            SHA512

                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_6.exe
                            MD5

                            2eb68e495e4eb18c86a443b2754bbab2

                            SHA1

                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                            SHA256

                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                            SHA512

                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                          • \Users\Admin\AppData\Local\Temp\7zS4F496695\sonia_6.exe
                            MD5

                            2eb68e495e4eb18c86a443b2754bbab2

                            SHA1

                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                            SHA256

                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                            SHA512

                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                            MD5

                            74231678f536a19b3016840f56b845c7

                            SHA1

                            a5645777558a7d5905e101e54d61b0c8c1120de3

                            SHA256

                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                            SHA512

                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                            MD5

                            74231678f536a19b3016840f56b845c7

                            SHA1

                            a5645777558a7d5905e101e54d61b0c8c1120de3

                            SHA256

                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                            SHA512

                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                            MD5

                            74231678f536a19b3016840f56b845c7

                            SHA1

                            a5645777558a7d5905e101e54d61b0c8c1120de3

                            SHA256

                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                            SHA512

                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                          • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                            MD5

                            74231678f536a19b3016840f56b845c7

                            SHA1

                            a5645777558a7d5905e101e54d61b0c8c1120de3

                            SHA256

                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                            SHA512

                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                          • memory/520-272-0x0000000000000000-mapping.dmp
                          • memory/604-268-0x0000000000000000-mapping.dmp
                          • memory/824-111-0x0000000000000000-mapping.dmp
                          • memory/844-120-0x0000000000000000-mapping.dmp
                          • memory/844-184-0x0000000000400000-0x0000000000896000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/844-183-0x0000000000240000-0x0000000000249000-memory.dmp
                            Filesize

                            36KB

                          • memory/868-180-0x0000000000280000-0x00000000002CC000-memory.dmp
                            Filesize

                            304KB

                          • memory/868-181-0x0000000000EA0000-0x0000000000F11000-memory.dmp
                            Filesize

                            452KB

                          • memory/944-262-0x0000000000000000-mapping.dmp
                          • memory/956-134-0x0000000000000000-mapping.dmp
                          • memory/968-148-0x0000000000A90000-0x0000000000A91000-memory.dmp
                            Filesize

                            4KB

                          • memory/968-164-0x00000000008F0000-0x00000000008F2000-memory.dmp
                            Filesize

                            8KB

                          • memory/968-129-0x0000000000000000-mapping.dmp
                          • memory/980-121-0x0000000000000000-mapping.dmp
                          • memory/1028-275-0x0000000000000000-mapping.dmp
                          • memory/1084-165-0x0000000000320000-0x00000000003BD000-memory.dmp
                            Filesize

                            628KB

                          • memory/1084-126-0x0000000000000000-mapping.dmp
                          • memory/1084-166-0x0000000000400000-0x00000000008F2000-memory.dmp
                            Filesize

                            4.9MB

                          • memory/1128-185-0x0000000000000000-mapping.dmp
                          • memory/1152-284-0x0000000000000000-mapping.dmp
                          • memory/1200-190-0x0000000002F60000-0x0000000002F75000-memory.dmp
                            Filesize

                            84KB

                          • memory/1268-61-0x0000000000000000-mapping.dmp
                          • memory/1380-255-0x0000000000000000-mapping.dmp
                          • memory/1384-106-0x0000000000000000-mapping.dmp
                          • memory/1396-122-0x0000000000000000-mapping.dmp
                          • memory/1408-293-0x0000000000000000-mapping.dmp
                          • memory/1528-182-0x00000000004A0000-0x0000000000511000-memory.dmp
                            Filesize

                            452KB

                          • memory/1528-177-0x00000000FFF2246C-mapping.dmp
                          • memory/1540-174-0x0000000000000000-mapping.dmp
                          • memory/1540-178-0x0000000001E10000-0x0000000001F11000-memory.dmp
                            Filesize

                            1.0MB

                          • memory/1540-179-0x0000000000760000-0x00000000007BD000-memory.dmp
                            Filesize

                            372KB

                          • memory/1564-116-0x0000000000000000-mapping.dmp
                          • memory/1648-91-0x0000000064940000-0x0000000064959000-memory.dmp
                            Filesize

                            100KB

                          • memory/1648-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                            Filesize

                            152KB

                          • memory/1648-92-0x0000000064940000-0x0000000064959000-memory.dmp
                            Filesize

                            100KB

                          • memory/1648-104-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                            Filesize

                            1.5MB

                          • memory/1648-95-0x0000000064940000-0x0000000064959000-memory.dmp
                            Filesize

                            100KB

                          • memory/1648-94-0x0000000000400000-0x000000000051D000-memory.dmp
                            Filesize

                            1.1MB

                          • memory/1648-102-0x0000000064940000-0x0000000064959000-memory.dmp
                            Filesize

                            100KB

                          • memory/1648-93-0x0000000000400000-0x000000000051D000-memory.dmp
                            Filesize

                            1.1MB

                          • memory/1648-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                            Filesize

                            1.5MB

                          • memory/1648-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                            Filesize

                            572KB

                          • memory/1648-71-0x0000000000000000-mapping.dmp
                          • memory/1648-103-0x000000006B440000-0x000000006B4CF000-memory.dmp
                            Filesize

                            572KB

                          • memory/1648-105-0x000000006B280000-0x000000006B2A6000-memory.dmp
                            Filesize

                            152KB

                          • memory/1696-155-0x0000000000000000-mapping.dmp
                          • memory/1724-176-0x00000000003D0000-0x00000000003D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1724-167-0x0000000000000000-mapping.dmp
                          • memory/1804-109-0x0000000000000000-mapping.dmp
                          • memory/1852-246-0x0000000000000000-mapping.dmp
                          • memory/1872-112-0x0000000000000000-mapping.dmp
                          • memory/1944-59-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
                            Filesize

                            8KB

                          • memory/2000-143-0x0000000000000000-mapping.dmp
                          • memory/2044-107-0x0000000000000000-mapping.dmp
                          • memory/2076-247-0x0000000000000000-mapping.dmp
                          • memory/2084-187-0x0000000000000000-mapping.dmp
                          • memory/2084-189-0x0000000000300000-0x0000000000301000-memory.dmp
                            Filesize

                            4KB

                          • memory/2116-253-0x0000000000000000-mapping.dmp
                          • memory/2132-258-0x0000000000000000-mapping.dmp
                          • memory/2148-250-0x0000000000000000-mapping.dmp
                          • memory/2180-283-0x0000000000000000-mapping.dmp
                          • memory/2184-259-0x0000000000000000-mapping.dmp
                          • memory/2200-191-0x0000000000000000-mapping.dmp
                          • memory/2216-192-0x0000000000000000-mapping.dmp
                          • memory/2244-195-0x0000000000000000-mapping.dmp
                          • memory/2244-254-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2252-233-0x000007FEFBBB1000-0x000007FEFBBB3000-memory.dmp
                            Filesize

                            8KB

                          • memory/2252-194-0x0000000000000000-mapping.dmp
                          • memory/2264-196-0x0000000000000000-mapping.dmp
                          • memory/2284-197-0x0000000000000000-mapping.dmp
                          • memory/2296-198-0x0000000000000000-mapping.dmp
                          • memory/2308-199-0x0000000000000000-mapping.dmp
                          • memory/2320-219-0x00000000013B0000-0x00000000013B1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2320-200-0x0000000000000000-mapping.dmp
                          • memory/2332-201-0x0000000000000000-mapping.dmp
                          • memory/2340-240-0x0000000000000000-mapping.dmp
                          • memory/2344-202-0x0000000000000000-mapping.dmp
                          • memory/2356-203-0x0000000000000000-mapping.dmp
                          • memory/2368-204-0x0000000000000000-mapping.dmp
                          • memory/2368-218-0x0000000000830000-0x0000000000831000-memory.dmp
                            Filesize

                            4KB

                          • memory/2380-205-0x0000000000000000-mapping.dmp
                          • memory/2392-206-0x0000000000000000-mapping.dmp
                          • memory/2404-207-0x0000000000000000-mapping.dmp
                          • memory/2404-267-0x00000000003D0000-0x00000000003D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2404-269-0x0000000000380000-0x000000000038D000-memory.dmp
                            Filesize

                            52KB

                          • memory/2404-261-0x00000000003A0000-0x00000000003A1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2432-266-0x0000000000400000-0x00000000004DE000-memory.dmp
                            Filesize

                            888KB

                          • memory/2432-265-0x0000000000240000-0x000000000028A000-memory.dmp
                            Filesize

                            296KB

                          • memory/2432-211-0x0000000000000000-mapping.dmp
                          • memory/2444-248-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2444-212-0x0000000000000000-mapping.dmp
                          • memory/2536-271-0x0000000000000000-mapping.dmp
                          • memory/2648-245-0x0000000002890000-0x0000000002996000-memory.dmp
                            Filesize

                            1.0MB

                          • memory/2648-242-0x00000000001F0000-0x000000000020B000-memory.dmp
                            Filesize

                            108KB

                          • memory/2648-220-0x00000000FFF2246C-mapping.dmp
                          • memory/2648-232-0x00000000004E0000-0x0000000000554000-memory.dmp
                            Filesize

                            464KB

                          • memory/2648-229-0x0000000000060000-0x00000000000AE000-memory.dmp
                            Filesize

                            312KB

                          • memory/2668-276-0x00000000003E0000-0x00000000003FB000-memory.dmp
                            Filesize

                            108KB

                          • memory/2668-303-0x0000000004831000-0x0000000004832000-memory.dmp
                            Filesize

                            4KB

                          • memory/2668-301-0x0000000000400000-0x00000000004D7000-memory.dmp
                            Filesize

                            860KB

                          • memory/2668-274-0x00000000002F0000-0x000000000031F000-memory.dmp
                            Filesize

                            188KB

                          • memory/2668-277-0x0000000001DC0000-0x0000000001DDA000-memory.dmp
                            Filesize

                            104KB

                          • memory/2668-251-0x0000000000000000-mapping.dmp
                          • memory/2776-228-0x0000000000000000-mapping.dmp
                          • memory/2800-224-0x0000000000000000-mapping.dmp
                          • memory/2816-237-0x000000013F7C0000-0x000000013F7C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2816-225-0x0000000000000000-mapping.dmp
                          • memory/2828-226-0x0000000000000000-mapping.dmp
                          • memory/2840-227-0x0000000000000000-mapping.dmp
                          • memory/2856-278-0x0000000000400000-0x0000000000409000-memory.dmp
                            Filesize

                            36KB

                          • memory/2892-273-0x0000000000400000-0x000000000041E000-memory.dmp
                            Filesize

                            120KB

                          • memory/2904-234-0x00000000FFF2246C-mapping.dmp
                          • memory/2904-239-0x0000000000490000-0x0000000000504000-memory.dmp
                            Filesize

                            464KB

                          • memory/2960-281-0x0000000000000000-mapping.dmp