Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    35s
  • max time network
    1842s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 21:22

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.8

Botnet

408

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    408

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:856
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {D006FDE0-2EAD-495F-9F60-E4E625AE213E} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:1076
            • C:\ProgramData\Provisioning\settings.exe
              C:\ProgramData\Provisioning\settings.exe
              4⤵
                PID:2108
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                  5⤵
                  • Creates scheduled task(s)
                  PID:2544
                • C:\Windows\system32\cmd.exe
                  cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                  5⤵
                    PID:2580
                    • C:\Windows\system32\attrib.exe
                      attrib +H +S "C:\ProgramData\\Provisioning"
                      6⤵
                      • Views/modifies file attributes
                      PID:2776
                    • C:\Windows\system32\attrib.exe
                      attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                      6⤵
                      • Views/modifies file attributes
                      PID:1504
                • C:\Users\Admin\AppData\Roaming\cjtseci
                  C:\Users\Admin\AppData\Roaming\cjtseci
                  4⤵
                    PID:780
                    • C:\Users\Admin\AppData\Roaming\cjtseci
                      C:\Users\Admin\AppData\Roaming\cjtseci
                      5⤵
                        PID:384
                    • C:\Users\Admin\AppData\Roaming\jftseci
                      C:\Users\Admin\AppData\Roaming\jftseci
                      4⤵
                        PID:3012
                      • C:\Users\Admin\AppData\Roaming\jftseci
                        C:\Users\Admin\AppData\Roaming\jftseci
                        4⤵
                          PID:3124
                        • C:\Users\Admin\AppData\Roaming\citseci
                          C:\Users\Admin\AppData\Roaming\citseci
                          4⤵
                            PID:1896
                          • C:\Users\Admin\AppData\Roaming\jftseci
                            C:\Users\Admin\AppData\Roaming\jftseci
                            4⤵
                              PID:1928
                            • C:\Users\Admin\AppData\Roaming\cjtseci
                              C:\Users\Admin\AppData\Roaming\cjtseci
                              4⤵
                                PID:2628
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:1608
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                              PID:2684
                            • C:\Windows\SysWOW64\gzbvbyuy\enzfpkgw.exe
                              C:\Windows\SysWOW64\gzbvbyuy\enzfpkgw.exe /d"C:\Users\Admin\AppData\Local\Temp\1907.exe"
                              2⤵
                                PID:3252
                            • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
                              "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
                              1⤵
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1072
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1100
                                • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1244
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:1780
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                      sonia_1.exe
                                      5⤵
                                        PID:456
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe" -a
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1684
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:744
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_2.exe
                                        sonia_2.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:2044
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:304
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_3.exe
                                        sonia_3.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:1336
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 944
                                          6⤵
                                          • Loads dropped DLL
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2180
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:292
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_4.exe
                                        sonia_4.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1508
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:1316
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Modifies system certificate store
                                        PID:616
                                        • C:\Users\Admin\Documents\AwGckyIt7lK5cWopkZqRJhRp.exe
                                          "C:\Users\Admin\Documents\AwGckyIt7lK5cWopkZqRJhRp.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2344
                                        • C:\Users\Admin\Documents\TmGkeLPeMFMWLpE_Lu7nRNlG.exe
                                          "C:\Users\Admin\Documents\TmGkeLPeMFMWLpE_Lu7nRNlG.exe"
                                          6⤵
                                            PID:2332
                                            • C:\Users\Admin\Documents\TmGkeLPeMFMWLpE_Lu7nRNlG.exe
                                              C:\Users\Admin\Documents\TmGkeLPeMFMWLpE_Lu7nRNlG.exe
                                              7⤵
                                                PID:560
                                            • C:\Users\Admin\Documents\HopJkJuByaAwVjoa1cvkS_p4.exe
                                              "C:\Users\Admin\Documents\HopJkJuByaAwVjoa1cvkS_p4.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2316
                                              • C:\Users\Admin\Documents\HopJkJuByaAwVjoa1cvkS_p4.exe
                                                "C:\Users\Admin\Documents\HopJkJuByaAwVjoa1cvkS_p4.exe"
                                                7⤵
                                                  PID:2760
                                              • C:\Users\Admin\Documents\h2WhtCapAVeTMmMmDcJ3R5D_.exe
                                                "C:\Users\Admin\Documents\h2WhtCapAVeTMmMmDcJ3R5D_.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2300
                                              • C:\Users\Admin\Documents\T50c6DBSOhLAcWvK9ghO0AD5.exe
                                                "C:\Users\Admin\Documents\T50c6DBSOhLAcWvK9ghO0AD5.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2292
                                                • C:\Users\Admin\Documents\T50c6DBSOhLAcWvK9ghO0AD5.exe
                                                  C:\Users\Admin\Documents\T50c6DBSOhLAcWvK9ghO0AD5.exe
                                                  7⤵
                                                    PID:2864
                                                • C:\Users\Admin\Documents\Pk7eGldX1eThfM6u6g7vbSgb.exe
                                                  "C:\Users\Admin\Documents\Pk7eGldX1eThfM6u6g7vbSgb.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2284
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                    7⤵
                                                    • Creates scheduled task(s)
                                                    PID:956
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                    7⤵
                                                      PID:2088
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +H +S "C:\ProgramData\\Provisioning"
                                                        8⤵
                                                        • Views/modifies file attributes
                                                        PID:1800
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                        8⤵
                                                        • Views/modifies file attributes
                                                        PID:2820
                                                    • C:\ProgramData\Provisioning\settings.exe
                                                      "C:\ProgramData\Provisioning\settings.exe"
                                                      7⤵
                                                        PID:2760
                                                    • C:\Users\Admin\Documents\Mk9BFDHUo6kGqTmOx19mBY3v.exe
                                                      "C:\Users\Admin\Documents\Mk9BFDHUo6kGqTmOx19mBY3v.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2464
                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\Mk9BFDHUo6kGqTmOx19mBY3v.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-2513283230-931923277-594887482-1000"
                                                        7⤵
                                                          PID:2696
                                                          • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                                                            "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                                                            8⤵
                                                              PID:2904
                                                        • C:\Users\Admin\Documents\CnVoXjZfQXTTrpO_trtScfJs.exe
                                                          "C:\Users\Admin\Documents\CnVoXjZfQXTTrpO_trtScfJs.exe"
                                                          6⤵
                                                            PID:2452
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                              7⤵
                                                                PID:2724
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im chrome.exe
                                                                  8⤵
                                                                  • Kills process with taskkill
                                                                  PID:2228
                                                            • C:\Users\Admin\Documents\vWESeRzVehUxC3AN3fQHiyzF.exe
                                                              "C:\Users\Admin\Documents\vWESeRzVehUxC3AN3fQHiyzF.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2428
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1214739951.exe"
                                                                7⤵
                                                                  PID:2512
                                                                  • C:\Users\Admin\AppData\Local\Temp\1214739951.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1214739951.exe"
                                                                    8⤵
                                                                      PID:1136
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1136 -s 964
                                                                        9⤵
                                                                        • Program crash
                                                                        PID:900
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1515133021.exe"
                                                                    7⤵
                                                                      PID:2288
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "vWESeRzVehUxC3AN3fQHiyzF.exe" /f & erase "C:\Users\Admin\Documents\vWESeRzVehUxC3AN3fQHiyzF.exe" & exit
                                                                      7⤵
                                                                        PID:2652
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im "vWESeRzVehUxC3AN3fQHiyzF.exe" /f
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:3044
                                                                    • C:\Users\Admin\Documents\1YKclge2h1CS8wLeS1t593fD.exe
                                                                      "C:\Users\Admin\Documents\1YKclge2h1CS8wLeS1t593fD.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2416
                                                                    • C:\Users\Admin\Documents\1thIGnvcVIhHVZpxf76sqyVs.exe
                                                                      "C:\Users\Admin\Documents\1thIGnvcVIhHVZpxf76sqyVs.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2408
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\1thIGnvcVIhHVZpxf76sqyVs.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:2332
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /T 10 /NOBREAK
                                                                          8⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:828
                                                                    • C:\Users\Admin\Documents\AmYte6oOYh9pK6oiTmg21r_n.exe
                                                                      "C:\Users\Admin\Documents\AmYte6oOYh9pK6oiTmg21r_n.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2400
                                                                      • C:\Users\Admin\Documents\AmYte6oOYh9pK6oiTmg21r_n.exe
                                                                        C:\Users\Admin\Documents\AmYte6oOYh9pK6oiTmg21r_n.exe
                                                                        7⤵
                                                                          PID:2836
                                                                      • C:\Users\Admin\Documents\iKEuYpO2wnrJaH7iN6rPNsEB.exe
                                                                        "C:\Users\Admin\Documents\iKEuYpO2wnrJaH7iN6rPNsEB.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:2388
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:2596
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                            7⤵
                                                                              PID:560
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:2704
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                7⤵
                                                                                  PID:3036
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:1456
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                    7⤵
                                                                                      PID:1616
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:2612
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                        7⤵
                                                                                          PID:544
                                                                                      • C:\Users\Admin\Documents\6E8g5oMpgl6p0jpxKRm7uFgw.exe
                                                                                        "C:\Users\Admin\Documents\6E8g5oMpgl6p0jpxKRm7uFgw.exe"
                                                                                        6⤵
                                                                                          PID:2948
                                                                                          • C:\Users\Admin\Documents\6E8g5oMpgl6p0jpxKRm7uFgw.exe
                                                                                            C:\Users\Admin\Documents\6E8g5oMpgl6p0jpxKRm7uFgw.exe
                                                                                            7⤵
                                                                                              PID:2000
                                                                                            • C:\Users\Admin\Documents\6E8g5oMpgl6p0jpxKRm7uFgw.exe
                                                                                              C:\Users\Admin\Documents\6E8g5oMpgl6p0jpxKRm7uFgw.exe
                                                                                              7⤵
                                                                                                PID:2840
                                                                                            • C:\Users\Admin\Documents\G_YLgJ8rLz_uS_vJfL_ZStVA.exe
                                                                                              "C:\Users\Admin\Documents\G_YLgJ8rLz_uS_vJfL_ZStVA.exe"
                                                                                              6⤵
                                                                                                PID:1968
                                                                                              • C:\Users\Admin\Documents\B9fOFojeEbUt8zq2cj7JVnzy.exe
                                                                                                "C:\Users\Admin\Documents\B9fOFojeEbUt8zq2cj7JVnzy.exe"
                                                                                                6⤵
                                                                                                  PID:2216
                                                                                                  • C:\Users\Admin\Documents\B9fOFojeEbUt8zq2cj7JVnzy.exe
                                                                                                    "C:\Users\Admin\Documents\B9fOFojeEbUt8zq2cj7JVnzy.exe"
                                                                                                    7⤵
                                                                                                      PID:2068
                                                                                                  • C:\Users\Admin\Documents\ScROrTfgTkbfgYyVIXU4rour.exe
                                                                                                    "C:\Users\Admin\Documents\ScROrTfgTkbfgYyVIXU4rour.exe"
                                                                                                    6⤵
                                                                                                      PID:2192
                                                                                                    • C:\Users\Admin\Documents\Vjgn6NPA862phyQ1qNlv4J6b.exe
                                                                                                      "C:\Users\Admin\Documents\Vjgn6NPA862phyQ1qNlv4J6b.exe"
                                                                                                      6⤵
                                                                                                        PID:2156
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          7⤵
                                                                                                            PID:2472
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            7⤵
                                                                                                              PID:1340
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              7⤵
                                                                                                                PID:2580
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                7⤵
                                                                                                                  PID:3856
                                                                                                              • C:\Users\Admin\Documents\t8RXCLWQSHs0xM_zu_E1okUn.exe
                                                                                                                "C:\Users\Admin\Documents\t8RXCLWQSHs0xM_zu_E1okUn.exe"
                                                                                                                6⤵
                                                                                                                  PID:2140
                                                                                                                • C:\Users\Admin\Documents\1Aay6TxUNE1CHdWjoH2UIZ9L.exe
                                                                                                                  "C:\Users\Admin\Documents\1Aay6TxUNE1CHdWjoH2UIZ9L.exe"
                                                                                                                  6⤵
                                                                                                                    PID:1664
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                      7⤵
                                                                                                                        PID:2092
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:3052
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                            8⤵
                                                                                                                              PID:1332
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              8⤵
                                                                                                                                PID:2612
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                8⤵
                                                                                                                                  PID:560
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  8⤵
                                                                                                                                    PID:1428
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                    8⤵
                                                                                                                                      PID:2544
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      8⤵
                                                                                                                                        PID:2224
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                        8⤵
                                                                                                                                          PID:2384
                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:1052
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 276
                                                                                                                                            8⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:2708
                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:2896
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              8⤵
                                                                                                                                                PID:2028
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                8⤵
                                                                                                                                                  PID:2576
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  8⤵
                                                                                                                                                    PID:3044
                                                                                                                                              • C:\Users\Admin\Documents\FFXqfKK85mLFmpEZ5nlQzRZx.exe
                                                                                                                                                "C:\Users\Admin\Documents\FFXqfKK85mLFmpEZ5nlQzRZx.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:3064
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 844
                                                                                                                                                    7⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:1240
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                              4⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:1552
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_6.exe
                                                                                                                                                sonia_6.exe
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                PID:936
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:1136
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:2220
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  6⤵
                                                                                                                                                    PID:1976
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    6⤵
                                                                                                                                                      PID:3540
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                  4⤵
                                                                                                                                                    PID:1700
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 412
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Program crash
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:456
                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              PID:1692
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                2⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1268
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6651.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6651.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2452
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C543.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C543.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2012
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\141F.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\141F.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:1416
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9BF5.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9BF5.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3032
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B446.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B446.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2780
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2AEC.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2AEC.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:436
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\58D0.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\58D0.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2060
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6C23.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\6C23.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2992
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2FC0.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2FC0.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2008
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:924
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2216
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2784
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2672
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3044
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1788
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2848
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:1556
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2752
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5396.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5396.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3708
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5396.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5396.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3828
                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                        icacls "C:\Users\Admin\AppData\Local\27dc54e1-66f2-41c3-b0a7-7102ee760167" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:1716
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5396.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5396.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:324
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1907.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1907.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3784
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gzbvbyuy\
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4052
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\enzfpkgw.exe" C:\Windows\SysWOW64\gzbvbyuy\
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2160
                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                              "C:\Windows\System32\sc.exe" create gzbvbyuy binPath= "C:\Windows\SysWOW64\gzbvbyuy\enzfpkgw.exe /d\"C:\Users\Admin\AppData\Local\Temp\1907.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1912
                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                "C:\Windows\System32\sc.exe" description gzbvbyuy "wifi internet conection"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3012
                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" start gzbvbyuy
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2128
                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:2008
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A668.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\A668.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4060
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A6A8.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A6A8.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1720
                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\A6A8.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if """" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\A6A8.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2188

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Execution

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        New Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1050

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1158

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        New Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1050

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1222

                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1130

                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1158

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1120

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_2.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_3.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_4.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_5.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_6.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\libcurl.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\libcurlpp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\libstdc++-6.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\libwinpthread-1.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\setup_install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_1.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_2.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_4.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_5.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSC44905C4\sonia_6.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                        • memory/292-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/304-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/456-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/456-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/456-184-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/560-274-0x000000000041884A-mapping.dmp
                                                                                                                                                                                                        • memory/560-273-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/560-294-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/616-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/744-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/780-384-0x0000000000230000-0x000000000023A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40KB

                                                                                                                                                                                                        • memory/856-182-0x0000000001AF0000-0x0000000001B61000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/856-181-0x0000000000A70000-0x0000000000ABC000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/936-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/956-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1052-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1052-320-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                        • memory/1072-59-0x0000000075281000-0x0000000075283000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/1100-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1136-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1136-327-0x0000000001E30000-0x0000000001ECD000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          628KB

                                                                                                                                                                                                        • memory/1136-329-0x0000000000400000-0x000000000051A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/1136-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1240-333-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1244-101-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1244-105-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/1244-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                        • memory/1244-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/1244-102-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/1244-103-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                        • memory/1244-104-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/1244-92-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1244-91-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/1244-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/1244-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1244-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1244-100-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          100KB

                                                                                                                                                                                                        • memory/1248-373-0x0000000003D70000-0x0000000003D85000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          84KB

                                                                                                                                                                                                        • memory/1248-303-0x00000000024D0000-0x00000000024E6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/1248-189-0x00000000038E0000-0x00000000038F5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          84KB

                                                                                                                                                                                                        • memory/1268-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1268-179-0x0000000001F40000-0x0000000002041000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/1268-180-0x0000000000460000-0x00000000004BD000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          372KB

                                                                                                                                                                                                        • memory/1316-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1336-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/1336-165-0x00000000022C0000-0x000000000235D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          628KB

                                                                                                                                                                                                        • memory/1336-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1340-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1416-372-0x0000000000220000-0x00000000002BD000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          628KB

                                                                                                                                                                                                        • memory/1508-130-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1508-150-0x0000000001280000-0x0000000001282000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/1508-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1552-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1608-183-0x00000000004A0000-0x0000000000511000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1608-178-0x00000000FF91246C-mapping.dmp
                                                                                                                                                                                                        • memory/1664-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1684-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1700-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1780-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1968-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1968-254-0x000000013FE20000-0x000000013FE21000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2028-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2044-175-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/2044-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                        • memory/2044-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2092-344-0x00000000030A0000-0x000000000316F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          828KB

                                                                                                                                                                                                        • memory/2092-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2092-343-0x00000000021C0000-0x000000000222E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          440KB

                                                                                                                                                                                                        • memory/2108-366-0x000000001B4D0000-0x000000001B4D2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2140-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2156-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2180-190-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2180-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2192-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2216-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2216-261-0x0000000002AC0000-0x00000000033E6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                        • memory/2216-263-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.3MB

                                                                                                                                                                                                        • memory/2220-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2228-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2284-330-0x0000000000A80000-0x0000000000A82000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2284-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2284-213-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2292-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2292-230-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2292-268-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2300-223-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2300-233-0x000000001AD70000-0x000000001AD72000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2300-228-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2300-227-0x0000000000400000-0x0000000000423000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          140KB

                                                                                                                                                                                                        • memory/2300-214-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2300-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2316-292-0x0000000000230000-0x00000000002F5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          788KB

                                                                                                                                                                                                        • memory/2316-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2332-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2332-267-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2332-231-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2332-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2344-357-0x0000000004A64000-0x0000000004A66000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2344-285-0x00000000003D0000-0x00000000003FF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          188KB

                                                                                                                                                                                                        • memory/2344-354-0x0000000004A63000-0x0000000004A64000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2344-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2344-353-0x0000000004A62000-0x0000000004A63000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2344-288-0x0000000004A61000-0x0000000004A62000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2344-286-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          860KB

                                                                                                                                                                                                        • memory/2388-248-0x0000000002410000-0x0000000002480000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2388-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2388-226-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2388-252-0x0000000003510000-0x00000000035E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          836KB

                                                                                                                                                                                                        • memory/2400-229-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2400-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2400-271-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2408-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2416-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2428-270-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          888KB

                                                                                                                                                                                                        • memory/2428-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2428-265-0x0000000000230000-0x000000000030E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          888KB

                                                                                                                                                                                                        • memory/2452-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2452-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2464-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2472-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2512-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2596-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2684-220-0x00000000FF91246C-mapping.dmp
                                                                                                                                                                                                        • memory/2684-225-0x00000000002A0000-0x0000000000314000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          464KB

                                                                                                                                                                                                        • memory/2684-264-0x0000000000260000-0x000000000027B000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          108KB

                                                                                                                                                                                                        • memory/2684-224-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                        • memory/2684-269-0x00000000031F0000-0x00000000032F6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/2696-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2708-336-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2724-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2760-302-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/2760-296-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                        • memory/2836-298-0x000000000041888A-mapping.dmp
                                                                                                                                                                                                        • memory/2864-295-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2864-282-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                        • memory/2896-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2904-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2904-321-0x0000000002CE0000-0x0000000005CE0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          48.0MB

                                                                                                                                                                                                        • memory/2948-266-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2948-238-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2948-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3012-368-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                        • memory/3032-396-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3064-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3064-308-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          680KB

                                                                                                                                                                                                        • memory/3064-307-0x00000000006B0000-0x000000000074D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          628KB