Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    347s
  • max time network
    1809s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 08:31

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:868
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E01CDB10-5650-4A81-996D-28FD70570581} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
      2⤵
        PID:2736
        • C:\Users\Admin\AppData\Roaming\swrhwhv
          C:\Users\Admin\AppData\Roaming\swrhwhv
          3⤵
          • Executes dropped EXE
          PID:1100
          • C:\Users\Admin\AppData\Roaming\swrhwhv
            C:\Users\Admin\AppData\Roaming\swrhwhv
            4⤵
              PID:2224
          • C:\Users\Admin\AppData\Roaming\vwrhwhv
            C:\Users\Admin\AppData\Roaming\vwrhwhv
            3⤵
            • Executes dropped EXE
            PID:1852
          • C:\Users\Admin\AppData\Roaming\swrhwhv
            C:\Users\Admin\AppData\Roaming\swrhwhv
            3⤵
              PID:2968
              • C:\Users\Admin\AppData\Roaming\swrhwhv
                C:\Users\Admin\AppData\Roaming\swrhwhv
                4⤵
                  PID:1552
              • C:\Users\Admin\AppData\Roaming\vwrhwhv
                C:\Users\Admin\AppData\Roaming\vwrhwhv
                3⤵
                  PID:1648
                • C:\Users\Admin\AppData\Roaming\swrhwhv
                  C:\Users\Admin\AppData\Roaming\swrhwhv
                  3⤵
                    PID:2988
                    • C:\Users\Admin\AppData\Roaming\swrhwhv
                      C:\Users\Admin\AppData\Roaming\swrhwhv
                      4⤵
                        PID:1616
                    • C:\Users\Admin\AppData\Roaming\vwrhwhv
                      C:\Users\Admin\AppData\Roaming\vwrhwhv
                      3⤵
                        PID:2064
                  • C:\Windows\system32\services.exe
                    C:\Windows\system32\services.exe
                    1⤵
                      PID:464
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        2⤵
                        • Checks processor information in registry
                        • Modifies data under HKEY_USERS
                        • Modifies registry class
                        PID:2140
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        2⤵
                        • Drops file in System32 directory
                        • Checks processor information in registry
                        • Modifies data under HKEY_USERS
                        • Modifies registry class
                        PID:3064
                      • C:\Windows\SysWOW64\ggwxybst\mqxbdgwi.exe
                        C:\Windows\SysWOW64\ggwxybst\mqxbdgwi.exe /d"C:\Users\Admin\AppData\Local\Temp\DE9F.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1360
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe
                          3⤵
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          PID:2812
                          • C:\Windows\SysWOW64\svchost.exe
                            svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                            4⤵
                              PID:2648
                      • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                        1⤵
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:748
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2020
                          • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1692
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Loads dropped DLL
                              PID:572
                              • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                  PID:1092
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1820
                                • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:1848
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Loads dropped DLL
                                PID:812
                                • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies system certificate store
                                  PID:1188
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 964
                                    6⤵
                                    • Loads dropped DLL
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2532
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Loads dropped DLL
                                PID:908
                                • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1708
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Loads dropped DLL
                                PID:548
                                • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Loads dropped DLL
                                  PID:964
                                  • C:\Users\Admin\Documents\LpvtD0Pp4PELDU4ZdR0qeKNm.exe
                                    "C:\Users\Admin\Documents\LpvtD0Pp4PELDU4ZdR0qeKNm.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2620
                                    • C:\Users\Admin\Documents\LpvtD0Pp4PELDU4ZdR0qeKNm.exe
                                      C:\Users\Admin\Documents\LpvtD0Pp4PELDU4ZdR0qeKNm.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:3040
                                    • C:\Users\Admin\Documents\LpvtD0Pp4PELDU4ZdR0qeKNm.exe
                                      C:\Users\Admin\Documents\LpvtD0Pp4PELDU4ZdR0qeKNm.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2056
                                  • C:\Users\Admin\Documents\oVXELquEytyIMo4ec9dZVV0b.exe
                                    "C:\Users\Admin\Documents\oVXELquEytyIMo4ec9dZVV0b.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2640
                                    • C:\Users\Admin\Documents\oVXELquEytyIMo4ec9dZVV0b.exe
                                      C:\Users\Admin\Documents\oVXELquEytyIMo4ec9dZVV0b.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2392
                                  • C:\Users\Admin\Documents\0H_nYHnMyg06KAHZ4FcVwYxZ.exe
                                    "C:\Users\Admin\Documents\0H_nYHnMyg06KAHZ4FcVwYxZ.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2632
                                  • C:\Users\Admin\Documents\ZQ5RRtmo4xKfFWmpVlrxek3l.exe
                                    "C:\Users\Admin\Documents\ZQ5RRtmo4xKfFWmpVlrxek3l.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2744
                                  • C:\Users\Admin\Documents\LvqBpMlQdMdj94rXCaIzGrmb.exe
                                    "C:\Users\Admin\Documents\LvqBpMlQdMdj94rXCaIzGrmb.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2728
                                  • C:\Users\Admin\Documents\CmfoWzAMhcpvwxh70h7luLeb.exe
                                    "C:\Users\Admin\Documents\CmfoWzAMhcpvwxh70h7luLeb.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2720
                                  • C:\Users\Admin\Documents\Lbagc_VANKybeoIrseDvZy0x.exe
                                    "C:\Users\Admin\Documents\Lbagc_VANKybeoIrseDvZy0x.exe"
                                    6⤵
                                      PID:2708
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2500
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:2200
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          PID:2140
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2828
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2664
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2000
                                      • C:\Users\Admin\Documents\nCTp9GV2n_lnMN1UaeDjtDZV.exe
                                        "C:\Users\Admin\Documents\nCTp9GV2n_lnMN1UaeDjtDZV.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2696
                                        • C:\Users\Admin\Documents\nCTp9GV2n_lnMN1UaeDjtDZV.exe
                                          C:\Users\Admin\Documents\nCTp9GV2n_lnMN1UaeDjtDZV.exe
                                          7⤵
                                            PID:2088
                                        • C:\Users\Admin\Documents\eQwnZyrBBO25i1ahQPHuv4Iz.exe
                                          "C:\Users\Admin\Documents\eQwnZyrBBO25i1ahQPHuv4Iz.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2680
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 740
                                            7⤵
                                            • Program crash
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2776
                                        • C:\Users\Admin\Documents\dSi0OTllP4KgbUw9tmCaQzIM.exe
                                          "C:\Users\Admin\Documents\dSi0OTllP4KgbUw9tmCaQzIM.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:2672
                                          • C:\Users\Public\run.exe
                                            C:\Users\Public\run.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:968
                                            • C:\Users\Public\run.exe
                                              C:\Users\Public\run.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2544
                                        • C:\Users\Admin\Documents\oX8AyvpajaVVPFveD0H6gOCG.exe
                                          "C:\Users\Admin\Documents\oX8AyvpajaVVPFveD0H6gOCG.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2660
                                          • C:\Users\Admin\Documents\oX8AyvpajaVVPFveD0H6gOCG.exe
                                            "C:\Users\Admin\Documents\oX8AyvpajaVVPFveD0H6gOCG.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:856
                                        • C:\Users\Admin\Documents\z9G9WxNPkT_IKdnY60C0QWey.exe
                                          "C:\Users\Admin\Documents\z9G9WxNPkT_IKdnY60C0QWey.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2512
                                          • C:\Users\Admin\Documents\z9G9WxNPkT_IKdnY60C0QWey.exe
                                            "C:\Users\Admin\Documents\z9G9WxNPkT_IKdnY60C0QWey.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Modifies data under HKEY_USERS
                                            • Modifies system certificate store
                                            PID:2192
                                        • C:\Users\Admin\Documents\MEglHBWeoIfI4HMKsKWtiauk.exe
                                          "C:\Users\Admin\Documents\MEglHBWeoIfI4HMKsKWtiauk.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:1944
                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:2960
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 276
                                              8⤵
                                              • Program crash
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2976
                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:2272
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2480
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2708
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:1856
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:1732
                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2168
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2200
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2128
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2368
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:2604
                                            • C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe
                                              "C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1408
                                              • C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe
                                                C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:944
                                              • C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe
                                                C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2488
                                              • C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe
                                                C:\Users\Admin\Documents\iykrKSm2ybMf93s2OPSf0d7i.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2880
                                            • C:\Users\Admin\Documents\6UfuBEkDbMyKrekSxhZWqs9F.exe
                                              "C:\Users\Admin\Documents\6UfuBEkDbMyKrekSxhZWqs9F.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:1984
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:760
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_6.exe
                                            sonia_6.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Adds Run key to start application
                                            PID:1088
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:2312
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2376
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                                PID:2600
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                6⤵
                                                  PID:1544
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                              4⤵
                                                PID:1028
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 412
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1092
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe" -a
                                          1⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1180
                                        • C:\Windows\system32\rUNdlL32.eXe
                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                          1⤵
                                          • Process spawned unexpected child process
                                          PID:2068
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                            2⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2080
                                        • C:\Users\Admin\AppData\Local\Temp\4837.exe
                                          C:\Users\Admin\AppData\Local\Temp\4837.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2088
                                        • C:\Users\Admin\AppData\Local\Temp\78D9.exe
                                          C:\Users\Admin\AppData\Local\Temp\78D9.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:2368
                                        • C:\Users\Admin\AppData\Local\Temp\DB63.exe
                                          C:\Users\Admin\AppData\Local\Temp\DB63.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1980
                                        • C:\Users\Admin\AppData\Local\Temp\DE9F.exe
                                          C:\Users\Admin\AppData\Local\Temp\DE9F.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:2356
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ggwxybst\
                                            2⤵
                                              PID:2512
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mqxbdgwi.exe" C:\Windows\SysWOW64\ggwxybst\
                                              2⤵
                                                PID:2644
                                              • C:\Windows\SysWOW64\sc.exe
                                                "C:\Windows\System32\sc.exe" create ggwxybst binPath= "C:\Windows\SysWOW64\ggwxybst\mqxbdgwi.exe /d\"C:\Users\Admin\AppData\Local\Temp\DE9F.exe\"" type= own start= auto DisplayName= "wifi support"
                                                2⤵
                                                  PID:2740
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\System32\sc.exe" description ggwxybst "wifi internet conection"
                                                  2⤵
                                                    PID:2312
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\System32\sc.exe" start ggwxybst
                                                    2⤵
                                                      PID:2828
                                                    • C:\Windows\SysWOW64\netsh.exe
                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                      2⤵
                                                        PID:1812
                                                    • C:\Users\Admin\AppData\Local\Temp\E850.exe
                                                      C:\Users\Admin\AppData\Local\Temp\E850.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      PID:2664
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im E850.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E850.exe" & del C:\ProgramData\*.dll & exit
                                                        2⤵
                                                          PID:2444
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im E850.exe /f
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:1976
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            3⤵
                                                            • Delays execution with timeout.exe
                                                            PID:836
                                                      • C:\Users\Admin\AppData\Local\Temp\515.exe
                                                        C:\Users\Admin\AppData\Local\Temp\515.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:2964
                                                      • C:\Users\Admin\AppData\Local\Temp\CF2.exe
                                                        C:\Users\Admin\AppData\Local\Temp\CF2.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:1500
                                                      • C:\Users\Admin\AppData\Local\Temp\1A3C.exe
                                                        C:\Users\Admin\AppData\Local\Temp\1A3C.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:2620
                                                      • C:\Users\Admin\AppData\Local\Temp\245A.exe
                                                        C:\Users\Admin\AppData\Local\Temp\245A.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:1548
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:1720
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                            PID:2640
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:2596
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                                PID:2428
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:2668
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:2548
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:2396
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:2476
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:276

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        2
                                                                        T1031

                                                                        New Service

                                                                        1
                                                                        T1050

                                                                        Registry Run Keys / Startup Folder

                                                                        2
                                                                        T1060

                                                                        Privilege Escalation

                                                                        New Service

                                                                        1
                                                                        T1050

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        5
                                                                        T1112

                                                                        Disabling Security Tools

                                                                        2
                                                                        T1089

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        Install Root Certificate

                                                                        1
                                                                        T1130

                                                                        Credential Access

                                                                        Credentials in Files

                                                                        4
                                                                        T1081

                                                                        Discovery

                                                                        Query Registry

                                                                        6
                                                                        T1012

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        System Information Discovery

                                                                        6
                                                                        T1082

                                                                        Peripheral Device Discovery

                                                                        1
                                                                        T1120

                                                                        Collection

                                                                        Data from Local System

                                                                        4
                                                                        T1005

                                                                        Command and Control

                                                                        Web Service

                                                                        1
                                                                        T1102

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libcurl.dll
                                                                          MD5

                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                          SHA1

                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                          SHA256

                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                          SHA512

                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libcurlpp.dll
                                                                          MD5

                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                          SHA1

                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                          SHA256

                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                          SHA512

                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libgcc_s_dw2-1.dll
                                                                          MD5

                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                          SHA1

                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                          SHA256

                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                          SHA512

                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libstdc++-6.dll
                                                                          MD5

                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                          SHA1

                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                          SHA256

                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                          SHA512

                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libwinpthread-1.dll
                                                                          MD5

                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                          SHA1

                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                          SHA256

                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                          SHA512

                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.txt
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_2.txt
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_3.txt
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_4.exe
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_4.txt
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_5.txt
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_6.txt
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                          MD5

                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                          SHA1

                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                          SHA256

                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                          SHA512

                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libcurl.dll
                                                                          MD5

                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                          SHA1

                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                          SHA256

                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                          SHA512

                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libcurlpp.dll
                                                                          MD5

                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                          SHA1

                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                          SHA256

                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                          SHA512

                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libgcc_s_dw2-1.dll
                                                                          MD5

                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                          SHA1

                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                          SHA256

                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                          SHA512

                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libstdc++-6.dll
                                                                          MD5

                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                          SHA1

                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                          SHA256

                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                          SHA512

                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\libwinpthread-1.dll
                                                                          MD5

                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                          SHA1

                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                          SHA256

                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                          SHA512

                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_4.exe
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • \Users\Admin\AppData\Local\Temp\7zS4E7D1D34\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                          MD5

                                                                          d124f55b9393c976963407dff51ffa79

                                                                          SHA1

                                                                          2c7bbedd79791bfb866898c85b504186db610b5d

                                                                          SHA256

                                                                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                          SHA512

                                                                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • memory/548-114-0x0000000000000000-mapping.dmp
                                                                        • memory/572-107-0x0000000000000000-mapping.dmp
                                                                        • memory/748-60-0x0000000075551000-0x0000000075553000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/760-115-0x0000000000000000-mapping.dmp
                                                                        • memory/812-110-0x0000000000000000-mapping.dmp
                                                                        • memory/856-261-0x0000000000402E1A-mapping.dmp
                                                                        • memory/856-259-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/868-184-0x0000000001760000-0x00000000017D1000-memory.dmp
                                                                          Filesize

                                                                          452KB

                                                                        • memory/868-183-0x0000000000960000-0x00000000009AC000-memory.dmp
                                                                          Filesize

                                                                          304KB

                                                                        • memory/908-111-0x0000000000000000-mapping.dmp
                                                                        • memory/964-131-0x0000000000000000-mapping.dmp
                                                                        • memory/968-246-0x0000000000000000-mapping.dmp
                                                                        • memory/968-347-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/968-250-0x00000000012A0000-0x00000000012A1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1028-120-0x0000000000000000-mapping.dmp
                                                                        • memory/1088-134-0x0000000000000000-mapping.dmp
                                                                        • memory/1092-182-0x0000000000210000-0x0000000000290000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1092-166-0x0000000000000000-mapping.dmp
                                                                        • memory/1092-129-0x0000000000000000-mapping.dmp
                                                                        • memory/1180-160-0x0000000000000000-mapping.dmp
                                                                        • memory/1188-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                          Filesize

                                                                          4.9MB

                                                                        • memory/1188-178-0x0000000000280000-0x000000000031D000-memory.dmp
                                                                          Filesize

                                                                          628KB

                                                                        • memory/1188-124-0x0000000000000000-mapping.dmp
                                                                        • memory/1264-282-0x0000000004CE0000-0x0000000004CF6000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/1264-188-0x0000000003BB0000-0x0000000003BC5000-memory.dmp
                                                                          Filesize

                                                                          84KB

                                                                        • memory/1408-258-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1408-242-0x0000000000000000-mapping.dmp
                                                                        • memory/1408-252-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1692-96-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/1692-97-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/1692-98-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/1692-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                          Filesize

                                                                          572KB

                                                                        • memory/1692-92-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/1692-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/1692-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/1692-90-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/1692-94-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                          Filesize

                                                                          152KB

                                                                        • memory/1692-72-0x0000000000000000-mapping.dmp
                                                                        • memory/1692-100-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                          Filesize

                                                                          572KB

                                                                        • memory/1692-95-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/1692-93-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                          Filesize

                                                                          152KB

                                                                        • memory/1708-162-0x000000001A6A0000-0x000000001A6A2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1708-147-0x0000000000000000-mapping.dmp
                                                                        • memory/1708-151-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1820-108-0x0000000000000000-mapping.dmp
                                                                        • memory/1848-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/1848-172-0x0000000000280000-0x0000000000289000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/1848-119-0x0000000000000000-mapping.dmp
                                                                        • memory/1944-240-0x0000000000000000-mapping.dmp
                                                                        • memory/1984-241-0x0000000000000000-mapping.dmp
                                                                        • memory/1984-340-0x0000000002DC0000-0x0000000002DC1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2000-312-0x0000000000000000-mapping.dmp
                                                                        • memory/2020-62-0x0000000000000000-mapping.dmp
                                                                        • memory/2080-175-0x0000000000000000-mapping.dmp
                                                                        • memory/2080-180-0x0000000000730000-0x0000000000831000-memory.dmp
                                                                          Filesize

                                                                          1.0MB

                                                                        • memory/2080-181-0x0000000001E10000-0x0000000001E6D000-memory.dmp
                                                                          Filesize

                                                                          372KB

                                                                        • memory/2088-361-0x0000000004863000-0x0000000004864000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2088-358-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                          Filesize

                                                                          412KB

                                                                        • memory/2088-360-0x0000000004862000-0x0000000004863000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2088-314-0x0000000002420000-0x0000000002421000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2088-362-0x0000000004864000-0x0000000004866000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2088-354-0x0000000000000000-mapping.dmp
                                                                        • memory/2088-359-0x0000000004861000-0x0000000004862000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2088-302-0x0000000000418852-mapping.dmp
                                                                        • memory/2088-357-0x0000000000220000-0x000000000024F000-memory.dmp
                                                                          Filesize

                                                                          188KB

                                                                        • memory/2128-297-0x0000000000000000-mapping.dmp
                                                                        • memory/2140-177-0x00000000FFD2246C-mapping.dmp
                                                                        • memory/2140-284-0x0000000000000000-mapping.dmp
                                                                        • memory/2140-185-0x0000000000270000-0x00000000002E1000-memory.dmp
                                                                          Filesize

                                                                          452KB

                                                                        • memory/2168-291-0x0000000002F90000-0x000000000305F000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/2168-253-0x0000000000000000-mapping.dmp
                                                                        • memory/2192-348-0x0000000000000000-mapping.dmp
                                                                        • memory/2200-293-0x0000000000000000-mapping.dmp
                                                                        • memory/2200-262-0x0000000000000000-mapping.dmp
                                                                        • memory/2272-264-0x0000000000000000-mapping.dmp
                                                                        • memory/2312-186-0x0000000000000000-mapping.dmp
                                                                        • memory/2356-374-0x0000000000220000-0x0000000000233000-memory.dmp
                                                                          Filesize

                                                                          76KB

                                                                        • memory/2356-375-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                          Filesize

                                                                          340KB

                                                                        • memory/2368-369-0x0000000004A03000-0x0000000004A04000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2368-367-0x0000000004A01000-0x0000000004A02000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2368-366-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                          Filesize

                                                                          408KB

                                                                        • memory/2368-368-0x0000000004A02000-0x0000000004A03000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2368-370-0x0000000004A04000-0x0000000004A06000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2368-365-0x0000000000230000-0x000000000025F000-memory.dmp
                                                                          Filesize

                                                                          188KB

                                                                        • memory/2368-319-0x0000000000000000-mapping.dmp
                                                                        • memory/2376-275-0x0000000000000000-mapping.dmp
                                                                        • memory/2392-326-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2392-305-0x0000000000418826-mapping.dmp
                                                                        • memory/2480-276-0x0000000000000000-mapping.dmp
                                                                        • memory/2500-268-0x0000000000000000-mapping.dmp
                                                                        • memory/2512-327-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                          Filesize

                                                                          9.3MB

                                                                        • memory/2512-238-0x0000000000000000-mapping.dmp
                                                                        • memory/2512-318-0x0000000002EF0000-0x0000000003816000-memory.dmp
                                                                          Filesize

                                                                          9.1MB

                                                                        • memory/2532-191-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2532-189-0x0000000000000000-mapping.dmp
                                                                        • memory/2544-351-0x000000000044003F-mapping.dmp
                                                                        • memory/2544-353-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                          Filesize

                                                                          596KB

                                                                        • memory/2604-322-0x0000000000000000-mapping.dmp
                                                                        • memory/2620-234-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2620-192-0x0000000000000000-mapping.dmp
                                                                        • memory/2620-215-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2632-193-0x0000000000000000-mapping.dmp
                                                                        • memory/2632-221-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2632-226-0x00000000003D0000-0x00000000003F3000-memory.dmp
                                                                          Filesize

                                                                          140KB

                                                                        • memory/2632-228-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2632-225-0x000000001A840000-0x000000001A842000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2632-207-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2640-237-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2640-194-0x0000000000000000-mapping.dmp
                                                                        • memory/2640-216-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2660-195-0x0000000000000000-mapping.dmp
                                                                        • memory/2660-260-0x00000000003C0000-0x00000000003CA000-memory.dmp
                                                                          Filesize

                                                                          40KB

                                                                        • memory/2664-309-0x0000000000000000-mapping.dmp
                                                                        • memory/2672-236-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2672-196-0x0000000000000000-mapping.dmp
                                                                        • memory/2680-197-0x0000000000000000-mapping.dmp
                                                                        • memory/2696-214-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2696-198-0x0000000000000000-mapping.dmp
                                                                        • memory/2696-235-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2708-199-0x0000000000000000-mapping.dmp
                                                                        • memory/2708-233-0x000007FEFBC81000-0x000007FEFBC83000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2708-239-0x0000000002450000-0x00000000024BE000-memory.dmp
                                                                          Filesize

                                                                          440KB

                                                                        • memory/2708-344-0x0000000000000000-mapping.dmp
                                                                        • memory/2708-245-0x00000000030F0000-0x00000000031BF000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/2720-229-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2720-200-0x0000000000000000-mapping.dmp
                                                                        • memory/2720-296-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2728-201-0x0000000000000000-mapping.dmp
                                                                        • memory/2728-230-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2728-298-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2744-202-0x0000000000000000-mapping.dmp
                                                                        • memory/2776-269-0x00000000003B0000-0x000000000040B000-memory.dmp
                                                                          Filesize

                                                                          364KB

                                                                        • memory/2776-247-0x0000000000000000-mapping.dmp
                                                                        • memory/2828-288-0x0000000000000000-mapping.dmp
                                                                        • memory/2880-329-0x0000000000418836-mapping.dmp
                                                                        • memory/2880-338-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2960-281-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/2960-256-0x0000000000000000-mapping.dmp
                                                                        • memory/2976-283-0x0000000000000000-mapping.dmp
                                                                        • memory/2976-292-0x0000000000580000-0x00000000005E0000-memory.dmp
                                                                          Filesize

                                                                          384KB

                                                                        • memory/3040-334-0x0000000000418832-mapping.dmp
                                                                        • memory/3040-339-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3064-217-0x00000000FFD2246C-mapping.dmp
                                                                        • memory/3064-224-0x0000000000190000-0x0000000000204000-memory.dmp
                                                                          Filesize

                                                                          464KB

                                                                        • memory/3064-342-0x0000000003030000-0x0000000003136000-memory.dmp
                                                                          Filesize

                                                                          1.0MB

                                                                        • memory/3064-341-0x0000000000560000-0x000000000057B000-memory.dmp
                                                                          Filesize

                                                                          108KB

                                                                        • memory/3064-222-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                          Filesize

                                                                          312KB