Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1795s
  • max time network
    1805s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 08:31

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:880
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {EC2B275B-3AF4-4DA2-A8C2-17AF7CB776B7} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:1612
            • C:\Users\Admin\AppData\Roaming\ivduthi
              C:\Users\Admin\AppData\Roaming\ivduthi
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:852
            • C:\Users\Admin\AppData\Roaming\juduthi
              C:\Users\Admin\AppData\Roaming\juduthi
              4⤵
              • Suspicious use of SetThreadContext
              PID:1104
              • C:\Users\Admin\AppData\Roaming\juduthi
                C:\Users\Admin\AppData\Roaming\juduthi
                5⤵
                  PID:3248
              • C:\Users\Admin\AppData\Roaming\ivduthi
                C:\Users\Admin\AppData\Roaming\ivduthi
                4⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1072
              • C:\Users\Admin\AppData\Roaming\juduthi
                C:\Users\Admin\AppData\Roaming\juduthi
                4⤵
                • Suspicious use of SetThreadContext
                PID:336
                • C:\Users\Admin\AppData\Roaming\juduthi
                  C:\Users\Admin\AppData\Roaming\juduthi
                  5⤵
                    PID:3596
                • C:\Users\Admin\AppData\Roaming\ivduthi
                  C:\Users\Admin\AppData\Roaming\ivduthi
                  4⤵
                    PID:780
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2136
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2968
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                  PID:1212
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                    PID:2084
                  • C:\Windows\SysWOW64\jnjahhce\atlhfqe.exe
                    C:\Windows\SysWOW64\jnjahhce\atlhfqe.exe /d"C:\Users\Admin\AppData\Local\Temp\411A.exe"
                    2⤵
                      PID:2592
                  • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                    "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                    1⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1088
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:608
                      • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:596
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                          4⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1004
                          • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                            sonia_1.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1420
                            • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe" -a
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1212
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                          4⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:556
                          • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_2.exe
                            sonia_2.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:1288
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                          4⤵
                          • Loads dropped DLL
                          PID:1276
                          • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_3.exe
                            sonia_3.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1208
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 944
                              6⤵
                              • Loads dropped DLL
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2540
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Loads dropped DLL
                          PID:1360
                          • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_4.exe
                            sonia_4.exe
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1492
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Loads dropped DLL
                          PID:1944
                          • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_5.exe
                            sonia_5.exe
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Loads dropped DLL
                            • Modifies system certificate store
                            PID:780
                            • C:\Users\Admin\Documents\RcOmErgpb8FwPtiBrsxVOGtl.exe
                              "C:\Users\Admin\Documents\RcOmErgpb8FwPtiBrsxVOGtl.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2632
                              • C:\Users\Admin\Documents\RcOmErgpb8FwPtiBrsxVOGtl.exe
                                "C:\Users\Admin\Documents\RcOmErgpb8FwPtiBrsxVOGtl.exe"
                                7⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:1388
                            • C:\Users\Admin\Documents\p1etAuAK7areUt89cDPELIzh.exe
                              "C:\Users\Admin\Documents\p1etAuAK7areUt89cDPELIzh.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2656
                              • C:\Users\Admin\Documents\p1etAuAK7areUt89cDPELIzh.exe
                                C:\Users\Admin\Documents\p1etAuAK7areUt89cDPELIzh.exe
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1948
                            • C:\Users\Admin\Documents\9jMU5zfpxUWMfNMpRiA4nCVy.exe
                              "C:\Users\Admin\Documents\9jMU5zfpxUWMfNMpRiA4nCVy.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2620
                            • C:\Users\Admin\Documents\6sUyTHnhMZuxULY72ZrR9b_5.exe
                              "C:\Users\Admin\Documents\6sUyTHnhMZuxULY72ZrR9b_5.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:2680
                              • C:\Users\Public\run.exe
                                C:\Users\Public\run.exe
                                7⤵
                                  PID:960
                                  • C:\Users\Public\run.exe
                                    C:\Users\Public\run.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:2428
                              • C:\Users\Admin\Documents\fjSi2U3MCYKabcYTSN2ZYQdC.exe
                                "C:\Users\Admin\Documents\fjSi2U3MCYKabcYTSN2ZYQdC.exe"
                                6⤵
                                • Modifies system certificate store
                                PID:2772
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c taskkill /f /im chrome.exe
                                  7⤵
                                    PID:3648
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /f /im chrome.exe
                                      8⤵
                                      • Kills process with taskkill
                                      PID:3704
                                • C:\Users\Admin\Documents\WQyh2wbkPu0r8GHQCelIDYKC.exe
                                  "C:\Users\Admin\Documents\WQyh2wbkPu0r8GHQCelIDYKC.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2752
                                • C:\Users\Admin\Documents\9ogxA1C50f2iEhwBwjfFPVY4.exe
                                  "C:\Users\Admin\Documents\9ogxA1C50f2iEhwBwjfFPVY4.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2736
                                  • C:\Users\Admin\Documents\9ogxA1C50f2iEhwBwjfFPVY4.exe
                                    "C:\Users\Admin\Documents\9ogxA1C50f2iEhwBwjfFPVY4.exe" -a
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1728
                                • C:\Users\Admin\Documents\gZkJ9fCzcRsxXFSzaG5kxPS5.exe
                                  "C:\Users\Admin\Documents\gZkJ9fCzcRsxXFSzaG5kxPS5.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2728
                                • C:\Users\Admin\Documents\GW84zKt05vpS5LH4HtmIXH0U.exe
                                  "C:\Users\Admin\Documents\GW84zKt05vpS5LH4HtmIXH0U.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:2716
                                • C:\Users\Admin\Documents\71c9zfn2OUVKeTUdMBETfsAV.exe
                                  "C:\Users\Admin\Documents\71c9zfn2OUVKeTUdMBETfsAV.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2704
                                  • C:\Users\Admin\Documents\71c9zfn2OUVKeTUdMBETfsAV.exe
                                    C:\Users\Admin\Documents\71c9zfn2OUVKeTUdMBETfsAV.exe
                                    7⤵
                                      PID:2352
                                    • C:\Users\Admin\Documents\71c9zfn2OUVKeTUdMBETfsAV.exe
                                      C:\Users\Admin\Documents\71c9zfn2OUVKeTUdMBETfsAV.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1564
                                  • C:\Users\Admin\Documents\vcGrOnBZc_uw7RPKVDGgbiKB.exe
                                    "C:\Users\Admin\Documents\vcGrOnBZc_uw7RPKVDGgbiKB.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2692
                                  • C:\Users\Admin\Documents\50kRLHn0lOumpxOKPHsfFGTp.exe
                                    "C:\Users\Admin\Documents\50kRLHn0lOumpxOKPHsfFGTp.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:2924
                                  • C:\Users\Admin\Documents\TTXmSxmyhSQ2HlcIryLjQIOZ.exe
                                    "C:\Users\Admin\Documents\TTXmSxmyhSQ2HlcIryLjQIOZ.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:2912
                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:872
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1544
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1780
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:2612
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:2820
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:284
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:2168
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:568
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1188
                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:1720
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 276
                                        8⤵
                                        • Program crash
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1716
                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:2476
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:2812
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3000
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:1756
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:1512
                                      • C:\Users\Admin\Documents\ajA52SotMreu4arZAYPUtEQI.exe
                                        "C:\Users\Admin\Documents\ajA52SotMreu4arZAYPUtEQI.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2900
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:960
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2316
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1352
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2412
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2344
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1248
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:944
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2932
                                      • C:\Users\Admin\Documents\VK314gJ2RdiAhktC5nVN_ida.exe
                                        "C:\Users\Admin\Documents\VK314gJ2RdiAhktC5nVN_ida.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:2888
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 944
                                          7⤵
                                          • Program crash
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1628
                                      • C:\Users\Admin\Documents\aGtbxyqxrEu954TDjpQtffhc.exe
                                        "C:\Users\Admin\Documents\aGtbxyqxrEu954TDjpQtffhc.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2872
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "aGtbxyqxrEu954TDjpQtffhc.exe" /f & erase "C:\Users\Admin\Documents\aGtbxyqxrEu954TDjpQtffhc.exe" & exit
                                          7⤵
                                            PID:3448
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "aGtbxyqxrEu954TDjpQtffhc.exe" /f
                                              8⤵
                                              • Kills process with taskkill
                                              PID:3528
                                        • C:\Users\Admin\Documents\3QkwGgHJ1_kl5F8Jd_Fxy1NJ.exe
                                          "C:\Users\Admin\Documents\3QkwGgHJ1_kl5F8Jd_Fxy1NJ.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2492
                                          • C:\Users\Admin\Documents\3QkwGgHJ1_kl5F8Jd_Fxy1NJ.exe
                                            "C:\Users\Admin\Documents\3QkwGgHJ1_kl5F8Jd_Fxy1NJ.exe"
                                            7⤵
                                            • Modifies data under HKEY_USERS
                                            PID:4004
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:296
                                      • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_6.exe
                                        sonia_6.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Adds Run key to start application
                                        PID:1404
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:2304
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                            PID:2864
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                              PID:3588
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                          4⤵
                                            PID:1624
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 596 -s 412
                                            4⤵
                                            • Loads dropped DLL
                                            • Program crash
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2156
                                    • C:\Windows\system32\rUNdlL32.eXe
                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:1908
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                        2⤵
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2052
                                    • C:\Windows\system32\rundll32.exe
                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:552
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                        2⤵
                                          PID:2596
                                      • C:\Users\Admin\AppData\Local\Temp\4E10.exe
                                        C:\Users\Admin\AppData\Local\Temp\4E10.exe
                                        1⤵
                                          PID:1648
                                          • C:\Users\Admin\AppData\Local\Temp\4E10.exe
                                            C:\Users\Admin\AppData\Local\Temp\4E10.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2664
                                        • C:\Users\Admin\AppData\Local\Temp\675C.exe
                                          C:\Users\Admin\AppData\Local\Temp\675C.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:2104
                                        • C:\Users\Admin\AppData\Local\Temp\7E85.exe
                                          C:\Users\Admin\AppData\Local\Temp\7E85.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:1940
                                        • C:\Users\Admin\AppData\Local\Temp\DC1F.exe
                                          C:\Users\Admin\AppData\Local\Temp\DC1F.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1588
                                        • C:\Users\Admin\AppData\Local\Temp\411A.exe
                                          C:\Users\Admin\AppData\Local\Temp\411A.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:3036
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jnjahhce\
                                            2⤵
                                              PID:1848
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\atlhfqe.exe" C:\Windows\SysWOW64\jnjahhce\
                                              2⤵
                                                PID:1060
                                              • C:\Windows\SysWOW64\sc.exe
                                                "C:\Windows\System32\sc.exe" create jnjahhce binPath= "C:\Windows\SysWOW64\jnjahhce\atlhfqe.exe /d\"C:\Users\Admin\AppData\Local\Temp\411A.exe\"" type= own start= auto DisplayName= "wifi support"
                                                2⤵
                                                  PID:588
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\System32\sc.exe" description jnjahhce "wifi internet conection"
                                                  2⤵
                                                    PID:2576
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\System32\sc.exe" start jnjahhce
                                                    2⤵
                                                      PID:1836
                                                    • C:\Windows\SysWOW64\netsh.exe
                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                      2⤵
                                                        PID:360
                                                    • C:\Users\Admin\AppData\Local\Temp\6D78.exe
                                                      C:\Users\Admin\AppData\Local\Temp\6D78.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      PID:2384
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 6D78.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6D78.exe" & del C:\ProgramData\*.dll & exit
                                                        2⤵
                                                          PID:3924
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im 6D78.exe /f
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:3964
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            3⤵
                                                            • Delays execution with timeout.exe
                                                            PID:4076
                                                      • C:\Users\Admin\AppData\Local\Temp\A4BE.exe
                                                        C:\Users\Admin\AppData\Local\Temp\A4BE.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:2436
                                                      • C:\Users\Admin\AppData\Local\Temp\B9C.exe
                                                        C:\Users\Admin\AppData\Local\Temp\B9C.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Modifies system certificate store
                                                        PID:1908
                                                      • C:\Users\Admin\AppData\Local\Temp\D0CF.exe
                                                        C:\Users\Admin\AppData\Local\Temp\D0CF.exe
                                                        1⤵
                                                          PID:1060
                                                        • C:\Users\Admin\AppData\Local\Temp\3BC2.exe
                                                          C:\Users\Admin\AppData\Local\Temp\3BC2.exe
                                                          1⤵
                                                            PID:1984
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:2304
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                                PID:2004
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:2000
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:2400
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:2352
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                      PID:1284
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:2004
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:1648
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:1836

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        2
                                                                        T1031

                                                                        New Service

                                                                        1
                                                                        T1050

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Privilege Escalation

                                                                        New Service

                                                                        1
                                                                        T1050

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        3
                                                                        T1112

                                                                        Disabling Security Tools

                                                                        1
                                                                        T1089

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        Install Root Certificate

                                                                        1
                                                                        T1130

                                                                        Credential Access

                                                                        Credentials in Files

                                                                        4
                                                                        T1081

                                                                        Discovery

                                                                        Query Registry

                                                                        6
                                                                        T1012

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        System Information Discovery

                                                                        6
                                                                        T1082

                                                                        Peripheral Device Discovery

                                                                        1
                                                                        T1120

                                                                        Collection

                                                                        Data from Local System

                                                                        4
                                                                        T1005

                                                                        Command and Control

                                                                        Web Service

                                                                        1
                                                                        T1102

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\libcurl.dll
                                                                          MD5

                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                          SHA1

                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                          SHA256

                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                          SHA512

                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\libcurlpp.dll
                                                                          MD5

                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                          SHA1

                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                          SHA256

                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                          SHA512

                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\libgcc_s_dw2-1.dll
                                                                          MD5

                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                          SHA1

                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                          SHA256

                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                          SHA512

                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\libstdc++-6.dll
                                                                          MD5

                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                          SHA1

                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                          SHA256

                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                          SHA512

                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\libwinpthread-1.dll
                                                                          MD5

                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                          SHA1

                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                          SHA256

                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                          SHA512

                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.txt
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_2.txt
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_3.txt
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_4.exe
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_4.txt
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_5.txt
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_6.txt
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                          MD5

                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                          SHA1

                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                          SHA256

                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                          SHA512

                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\libcurl.dll
                                                                          MD5

                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                          SHA1

                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                          SHA256

                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                          SHA512

                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\libcurlpp.dll
                                                                          MD5

                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                          SHA1

                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                          SHA256

                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                          SHA512

                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\libgcc_s_dw2-1.dll
                                                                          MD5

                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                          SHA1

                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                          SHA256

                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                          SHA512

                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\libstdc++-6.dll
                                                                          MD5

                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                          SHA1

                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                          SHA256

                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                          SHA512

                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\libwinpthread-1.dll
                                                                          MD5

                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                          SHA1

                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                          SHA256

                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                          SHA512

                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\setup_install.exe
                                                                          MD5

                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                          SHA1

                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                          SHA256

                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                          SHA512

                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_1.exe
                                                                          MD5

                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                          SHA1

                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                          SHA256

                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                          SHA512

                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_2.exe
                                                                          MD5

                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                          SHA1

                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                          SHA256

                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                          SHA512

                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_3.exe
                                                                          MD5

                                                                          ee658be7ea7269085f4004d68960e547

                                                                          SHA1

                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                          SHA256

                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                          SHA512

                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_4.exe
                                                                          MD5

                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                          SHA1

                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                          SHA256

                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                          SHA512

                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_5.exe
                                                                          MD5

                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                          SHA1

                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                          SHA256

                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                          SHA512

                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • \Users\Admin\AppData\Local\Temp\7zS062E6F24\sonia_6.exe
                                                                          MD5

                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                          SHA1

                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                          SHA256

                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                          SHA512

                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                          MD5

                                                                          d124f55b9393c976963407dff51ffa79

                                                                          SHA1

                                                                          2c7bbedd79791bfb866898c85b504186db610b5d

                                                                          SHA256

                                                                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                          SHA512

                                                                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                          MD5

                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                          SHA1

                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                          SHA256

                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                          SHA512

                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                          MD5

                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                          SHA1

                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                          SHA256

                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                          SHA512

                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                          MD5

                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                          SHA1

                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                          SHA256

                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                          SHA512

                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                          MD5

                                                                          74231678f536a19b3016840f56b845c7

                                                                          SHA1

                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                          SHA256

                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                          SHA512

                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                        • memory/296-123-0x0000000000000000-mapping.dmp
                                                                        • memory/556-109-0x0000000000000000-mapping.dmp
                                                                        • memory/596-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/596-94-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                          Filesize

                                                                          152KB

                                                                        • memory/596-98-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/596-97-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/596-100-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                          Filesize

                                                                          572KB

                                                                        • memory/596-96-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/596-95-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                          Filesize

                                                                          152KB

                                                                        • memory/596-72-0x0000000000000000-mapping.dmp
                                                                        • memory/596-92-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/596-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/596-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/596-90-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                          Filesize

                                                                          100KB

                                                                        • memory/596-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                          Filesize

                                                                          572KB

                                                                        • memory/608-62-0x0000000000000000-mapping.dmp
                                                                        • memory/780-138-0x0000000000000000-mapping.dmp
                                                                        • memory/872-223-0x0000000000000000-mapping.dmp
                                                                        • memory/872-306-0x0000000002D90000-0x0000000002E5F000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/880-177-0x0000000000940000-0x000000000098C000-memory.dmp
                                                                          Filesize

                                                                          304KB

                                                                        • memory/880-178-0x0000000002550000-0x00000000025C1000-memory.dmp
                                                                          Filesize

                                                                          452KB

                                                                        • memory/960-265-0x0000000000000000-mapping.dmp
                                                                        • memory/960-271-0x0000000004450000-0x0000000004451000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/960-308-0x0000000000000000-mapping.dmp
                                                                        • memory/960-267-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1004-107-0x0000000000000000-mapping.dmp
                                                                        • memory/1088-60-0x00000000768B1000-0x00000000768B3000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1208-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                          Filesize

                                                                          4.9MB

                                                                        • memory/1208-173-0x0000000002310000-0x00000000023AD000-memory.dmp
                                                                          Filesize

                                                                          628KB

                                                                        • memory/1208-131-0x0000000000000000-mapping.dmp
                                                                        • memory/1212-228-0x00000000004C0000-0x0000000000534000-memory.dmp
                                                                          Filesize

                                                                          464KB

                                                                        • memory/1212-157-0x0000000000000000-mapping.dmp
                                                                        • memory/1212-225-0x00000000FFBB246C-mapping.dmp
                                                                        • memory/1256-293-0x00000000038D0000-0x00000000038E6000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/1256-190-0x0000000002D20000-0x0000000002D35000-memory.dmp
                                                                          Filesize

                                                                          84KB

                                                                        • memory/1276-111-0x0000000000000000-mapping.dmp
                                                                        • memory/1288-180-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/1288-179-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/1288-118-0x0000000000000000-mapping.dmp
                                                                        • memory/1352-315-0x0000000000000000-mapping.dmp
                                                                        • memory/1360-112-0x0000000000000000-mapping.dmp
                                                                        • memory/1388-248-0x0000000000402E1A-mapping.dmp
                                                                        • memory/1388-237-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/1404-136-0x0000000000000000-mapping.dmp
                                                                        • memory/1420-121-0x0000000000000000-mapping.dmp
                                                                        • memory/1492-153-0x0000000000000000-mapping.dmp
                                                                        • memory/1492-159-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1492-162-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1544-307-0x0000000000000000-mapping.dmp
                                                                        • memory/1564-281-0x0000000000418832-mapping.dmp
                                                                        • memory/1564-288-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1624-127-0x0000000000000000-mapping.dmp
                                                                        • memory/1628-291-0x0000000000000000-mapping.dmp
                                                                        • memory/1628-302-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1648-320-0x00000000004E0000-0x00000000005FB000-memory.dmp
                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/1648-317-0x0000000000000000-mapping.dmp
                                                                        • memory/1716-263-0x0000000000000000-mapping.dmp
                                                                        • memory/1716-290-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1720-260-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/1720-262-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/1720-236-0x0000000000000000-mapping.dmp
                                                                        • memory/1728-231-0x0000000000000000-mapping.dmp
                                                                        • memory/1908-381-0x0000000000400000-0x0000000000494000-memory.dmp
                                                                          Filesize

                                                                          592KB

                                                                        • memory/1908-380-0x00000000004A0000-0x0000000000531000-memory.dmp
                                                                          Filesize

                                                                          580KB

                                                                        • memory/1940-384-0x0000000004791000-0x0000000004792000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1940-385-0x0000000004792000-0x0000000004793000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1940-383-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                          Filesize

                                                                          408KB

                                                                        • memory/1940-382-0x0000000000230000-0x000000000025F000-memory.dmp
                                                                          Filesize

                                                                          188KB

                                                                        • memory/1944-114-0x0000000000000000-mapping.dmp
                                                                        • memory/1948-289-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/1948-278-0x0000000000418826-mapping.dmp
                                                                        • memory/2052-175-0x00000000009D0000-0x0000000000AD1000-memory.dmp
                                                                          Filesize

                                                                          1.0MB

                                                                        • memory/2052-176-0x0000000000310000-0x000000000036D000-memory.dmp
                                                                          Filesize

                                                                          372KB

                                                                        • memory/2052-167-0x0000000000000000-mapping.dmp
                                                                        • memory/2084-251-0x0000000000460000-0x00000000004D4000-memory.dmp
                                                                          Filesize

                                                                          464KB

                                                                        • memory/2084-238-0x00000000FFBB246C-mapping.dmp
                                                                        • memory/2104-370-0x0000000000220000-0x000000000024F000-memory.dmp
                                                                          Filesize

                                                                          188KB

                                                                        • memory/2104-371-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                          Filesize

                                                                          412KB

                                                                        • memory/2104-372-0x00000000047B1000-0x00000000047B2000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2104-373-0x00000000047B2000-0x00000000047B3000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2104-374-0x00000000047B3000-0x00000000047B4000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2104-375-0x00000000047B4000-0x00000000047B6000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2136-181-0x00000000FFBB246C-mapping.dmp
                                                                        • memory/2136-182-0x0000000000190000-0x0000000000201000-memory.dmp
                                                                          Filesize

                                                                          452KB

                                                                        • memory/2156-183-0x0000000000000000-mapping.dmp
                                                                        • memory/2156-185-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2304-186-0x0000000000000000-mapping.dmp
                                                                        • memory/2316-311-0x0000000000000000-mapping.dmp
                                                                        • memory/2344-328-0x0000000000000000-mapping.dmp
                                                                        • memory/2412-325-0x0000000000000000-mapping.dmp
                                                                        • memory/2428-300-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                          Filesize

                                                                          596KB

                                                                        • memory/2428-298-0x000000000044003F-mapping.dmp
                                                                        • memory/2476-244-0x0000000000000000-mapping.dmp
                                                                        • memory/2492-272-0x0000000000000000-mapping.dmp
                                                                        • memory/2492-376-0x0000000002ED0000-0x00000000037F6000-memory.dmp
                                                                          Filesize

                                                                          9.1MB

                                                                        • memory/2492-377-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                          Filesize

                                                                          9.3MB

                                                                        • memory/2540-191-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2540-188-0x0000000000000000-mapping.dmp
                                                                        • memory/2596-304-0x0000000000000000-mapping.dmp
                                                                        • memory/2620-192-0x0000000000000000-mapping.dmp
                                                                        • memory/2620-241-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2632-193-0x0000000000000000-mapping.dmp
                                                                        • memory/2632-232-0x0000000000250000-0x000000000025A000-memory.dmp
                                                                          Filesize

                                                                          40KB

                                                                        • memory/2656-258-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2656-194-0x0000000000000000-mapping.dmp
                                                                        • memory/2656-227-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2664-323-0x0000000000424141-mapping.dmp
                                                                        • memory/2680-261-0x0000000002B50000-0x0000000002B51000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2680-196-0x0000000000000000-mapping.dmp
                                                                        • memory/2692-197-0x0000000000000000-mapping.dmp
                                                                        • memory/2704-214-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2704-240-0x0000000002440000-0x0000000002441000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2704-198-0x0000000000000000-mapping.dmp
                                                                        • memory/2716-199-0x0000000000000000-mapping.dmp
                                                                        • memory/2728-246-0x0000000000480000-0x00000000004A3000-memory.dmp
                                                                          Filesize

                                                                          140KB

                                                                        • memory/2728-212-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2728-249-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2728-235-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2728-256-0x000000001AD60000-0x000000001AD62000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2728-200-0x0000000000000000-mapping.dmp
                                                                        • memory/2736-201-0x0000000000000000-mapping.dmp
                                                                        • memory/2752-257-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2752-287-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2752-202-0x0000000000000000-mapping.dmp
                                                                        • memory/2772-203-0x0000000000000000-mapping.dmp
                                                                        • memory/2812-252-0x0000000000000000-mapping.dmp
                                                                        • memory/2864-206-0x0000000000000000-mapping.dmp
                                                                        • memory/2872-207-0x0000000000000000-mapping.dmp
                                                                        • memory/2888-208-0x0000000000000000-mapping.dmp
                                                                        • memory/2888-255-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                          Filesize

                                                                          680KB

                                                                        • memory/2888-247-0x00000000008A0000-0x000000000094A000-memory.dmp
                                                                          Filesize

                                                                          680KB

                                                                        • memory/2900-209-0x0000000000000000-mapping.dmp
                                                                        • memory/2900-305-0x00000000026E0000-0x00000000027AF000-memory.dmp
                                                                          Filesize

                                                                          828KB

                                                                        • memory/2900-303-0x0000000001FC0000-0x000000000202E000-memory.dmp
                                                                          Filesize

                                                                          440KB

                                                                        • memory/2912-210-0x0000000000000000-mapping.dmp
                                                                        • memory/2924-322-0x0000000002F60000-0x0000000002F61000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2924-211-0x0000000000000000-mapping.dmp
                                                                        • memory/2968-273-0x000007FEFC221000-0x000007FEFC223000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2968-218-0x00000000FFBB246C-mapping.dmp
                                                                        • memory/2968-269-0x0000000000310000-0x000000000032B000-memory.dmp
                                                                          Filesize

                                                                          108KB

                                                                        • memory/2968-270-0x0000000003170000-0x0000000003276000-memory.dmp
                                                                          Filesize

                                                                          1.0MB

                                                                        • memory/2968-221-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                          Filesize

                                                                          312KB

                                                                        • memory/2968-222-0x00000000004B0000-0x0000000000524000-memory.dmp
                                                                          Filesize

                                                                          464KB

                                                                        • memory/3000-296-0x0000000000000000-mapping.dmp
                                                                        • memory/3036-379-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                          Filesize

                                                                          340KB

                                                                        • memory/3036-378-0x0000000000220000-0x0000000000233000-memory.dmp
                                                                          Filesize

                                                                          76KB