Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    114s
  • max time network
    1808s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    30-07-2021 01:19

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • Nirsoft 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:864
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {7189BA44-F93C-4432-8355-E36EB5830B77} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2136
            • C:\Users\Admin\AppData\Roaming\ddctfbg
              C:\Users\Admin\AppData\Roaming\ddctfbg
              4⤵
                PID:2572
              • C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe
                C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe --Task
                4⤵
                  PID:584
                  • C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe
                    C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe --Task
                    5⤵
                      PID:1144
                  • C:\Users\Admin\AppData\Roaming\ddctfbg
                    C:\Users\Admin\AppData\Roaming\ddctfbg
                    4⤵
                      PID:984
                    • C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe
                      C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe --Task
                      4⤵
                        PID:2988
                        • C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe
                          C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe --Task
                          5⤵
                            PID:2912
                        • C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe
                          C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe --Task
                          4⤵
                            PID:3524
                            • C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe
                              C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8\622D.exe --Task
                              5⤵
                                PID:3308
                            • C:\Users\Admin\AppData\Roaming\ddctfbg
                              C:\Users\Admin\AppData\Roaming\ddctfbg
                              4⤵
                                PID:3652
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:560
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Modifies registry class
                            PID:2764
                        • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                          1⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1092
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1620
                            • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:800
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1276
                                • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                  sonia_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:816
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1060
                                • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_2.exe
                                  sonia_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:612
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:636
                                • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_3.exe
                                  sonia_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies system certificate store
                                  PID:1760
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 964
                                    6⤵
                                    • Loads dropped DLL
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2120
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Loads dropped DLL
                                PID:296
                                • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1304
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                4⤵
                                • Loads dropped DLL
                                PID:736
                                • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_5.exe
                                  sonia_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies system certificate store
                                  PID:824
                                  • C:\Users\Admin\Documents\SvNVQPD_dtzFOXAurQHY3mGW.exe
                                    "C:\Users\Admin\Documents\SvNVQPD_dtzFOXAurQHY3mGW.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2240
                                  • C:\Users\Admin\Documents\cXITkijwzV3WOG0M_5OzSuC6.exe
                                    "C:\Users\Admin\Documents\cXITkijwzV3WOG0M_5OzSuC6.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2248
                                  • C:\Users\Admin\Documents\nqPFr5CO4b3oW7t2J6LCJJHq.exe
                                    "C:\Users\Admin\Documents\nqPFr5CO4b3oW7t2J6LCJJHq.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2280
                                    • C:\Users\Admin\Documents\nqPFr5CO4b3oW7t2J6LCJJHq.exe
                                      "C:\Users\Admin\Documents\nqPFr5CO4b3oW7t2J6LCJJHq.exe"
                                      7⤵
                                        PID:520
                                    • C:\Users\Admin\Documents\XgWDmYrIz2rpuuizR1_dsHu7.exe
                                      "C:\Users\Admin\Documents\XgWDmYrIz2rpuuizR1_dsHu7.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2420
                                    • C:\Users\Admin\Documents\3F4d0cy3hQboVJAzdmOGPKcG.exe
                                      "C:\Users\Admin\Documents\3F4d0cy3hQboVJAzdmOGPKcG.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2432
                                      • C:\Users\Admin\Documents\3F4d0cy3hQboVJAzdmOGPKcG.exe
                                        "C:\Users\Admin\Documents\3F4d0cy3hQboVJAzdmOGPKcG.exe"
                                        7⤵
                                          PID:1980
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                            8⤵
                                              PID:3060
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                9⤵
                                                  PID:2480
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2480.0.40970909\1732125736" -parentBuildID 20200403170909 -prefsHandle 1136 -prefMapHandle 1060 -prefsLen 1 -prefMapSize 219622 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2480 "\\.\pipe\gecko-crash-server-pipe.2480" 1220 gpu
                                                    10⤵
                                                      PID:3292
                                            • C:\Users\Admin\Documents\pSxv4yquR6Squf6vwltsw5wz.exe
                                              "C:\Users\Admin\Documents\pSxv4yquR6Squf6vwltsw5wz.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2404
                                              • C:\Users\Admin\Documents\pSxv4yquR6Squf6vwltsw5wz.exe
                                                "C:\Users\Admin\Documents\pSxv4yquR6Squf6vwltsw5wz.exe"
                                                7⤵
                                                  PID:520
                                              • C:\Users\Admin\Documents\VREdHVbui44zFUtLnZwmEy8s.exe
                                                "C:\Users\Admin\Documents\VREdHVbui44zFUtLnZwmEy8s.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2396
                                              • C:\Users\Admin\Documents\28amyX3MrZyFZ3WpPA9xUJJa.exe
                                                "C:\Users\Admin\Documents\28amyX3MrZyFZ3WpPA9xUJJa.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2384
                                              • C:\Users\Admin\Documents\1Xte62IomIdVRHKcmrF0ybJC.exe
                                                "C:\Users\Admin\Documents\1Xte62IomIdVRHKcmrF0ybJC.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2364
                                              • C:\Users\Admin\Documents\r8I0gIqEFfikarw6WcxHgoL8.exe
                                                "C:\Users\Admin\Documents\r8I0gIqEFfikarw6WcxHgoL8.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2372
                                              • C:\Users\Admin\Documents\NUoGUhkNAmEO9VQ9rTPIYcsa.exe
                                                "C:\Users\Admin\Documents\NUoGUhkNAmEO9VQ9rTPIYcsa.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2320
                                              • C:\Users\Admin\Documents\OBhIuBOQoOyIdKwXWQ9OrHdo.exe
                                                "C:\Users\Admin\Documents\OBhIuBOQoOyIdKwXWQ9OrHdo.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2344
                                              • C:\Users\Admin\Documents\10lg6DPwpH_gCCQC4CiodZS6.exe
                                                "C:\Users\Admin\Documents\10lg6DPwpH_gCCQC4CiodZS6.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2336
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                    PID:2452
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:2104
                                                • C:\Users\Admin\Documents\FQBAu72iEOchCyJhAHimbu4S.exe
                                                  "C:\Users\Admin\Documents\FQBAu72iEOchCyJhAHimbu4S.exe"
                                                  6⤵
                                                    PID:2312
                                                  • C:\Users\Admin\Documents\b3R8g_JKi7lAuyXkCWYOueCL.exe
                                                    "C:\Users\Admin\Documents\b3R8g_JKi7lAuyXkCWYOueCL.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2304
                                                    • C:\Users\Admin\Documents\b3R8g_JKi7lAuyXkCWYOueCL.exe
                                                      "C:\Users\Admin\Documents\b3R8g_JKi7lAuyXkCWYOueCL.exe" -a
                                                      7⤵
                                                        PID:2816
                                                    • C:\Users\Admin\Documents\V2czqBm35lekhn3vGEdvfoW8.exe
                                                      "C:\Users\Admin\Documents\V2czqBm35lekhn3vGEdvfoW8.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2292
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:2268
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                          7⤵
                                                            PID:1588
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2660
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              7⤵
                                                                PID:748
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:1536
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  7⤵
                                                                    PID:2272
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:756
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      7⤵
                                                                        PID:2980
                                                                    • C:\Users\Admin\Documents\jMTIpOPbLUOnldD6JE9CXvfd.exe
                                                                      "C:\Users\Admin\Documents\jMTIpOPbLUOnldD6JE9CXvfd.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2456
                                                                    • C:\Users\Admin\Documents\iGpL4iwvLc_X3kdNDuUraG5_.exe
                                                                      "C:\Users\Admin\Documents\iGpL4iwvLc_X3kdNDuUraG5_.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:2624
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD8C4.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:2188
                                                                      • C:\Users\Admin\Documents\PfKIKm30BIVxkL4JGmKov7ku.exe
                                                                        "C:\Users\Admin\Documents\PfKIKm30BIVxkL4JGmKov7ku.exe"
                                                                        6⤵
                                                                          PID:3044
                                                                          • C:\Users\Admin\Documents\PfKIKm30BIVxkL4JGmKov7ku.exe
                                                                            "C:\Users\Admin\Documents\PfKIKm30BIVxkL4JGmKov7ku.exe"
                                                                            7⤵
                                                                              PID:2756
                                                                          • C:\Users\Admin\Documents\HfoIWztJ8meKjOkL0YDdPHjR.exe
                                                                            "C:\Users\Admin\Documents\HfoIWztJ8meKjOkL0YDdPHjR.exe"
                                                                            6⤵
                                                                              PID:3032
                                                                            • C:\Users\Admin\Documents\wPq7rkNCWNxQvU2DliMFKF0b.exe
                                                                              "C:\Users\Admin\Documents\wPq7rkNCWNxQvU2DliMFKF0b.exe"
                                                                              6⤵
                                                                                PID:3020
                                                                              • C:\Users\Admin\Documents\uIKlVEYe89B3pneJMFxhsU2W.exe
                                                                                "C:\Users\Admin\Documents\uIKlVEYe89B3pneJMFxhsU2W.exe"
                                                                                6⤵
                                                                                  PID:3008
                                                                                • C:\Users\Admin\Documents\eNF0pPxh8LEtzmXUgUMEjAiz.exe
                                                                                  "C:\Users\Admin\Documents\eNF0pPxh8LEtzmXUgUMEjAiz.exe"
                                                                                  6⤵
                                                                                    PID:2992
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "eNF0pPxh8LEtzmXUgUMEjAiz.exe" /f & erase "C:\Users\Admin\Documents\eNF0pPxh8LEtzmXUgUMEjAiz.exe" & exit
                                                                                      7⤵
                                                                                        PID:1184
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im "eNF0pPxh8LEtzmXUgUMEjAiz.exe" /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:1088
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                  4⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:2028
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_6.exe
                                                                                    sonia_6.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Adds Run key to start application
                                                                                    PID:872
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:1628
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2208
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      6⤵
                                                                                        PID:2928
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        6⤵
                                                                                          PID:2904
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                      4⤵
                                                                                        PID:1648
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 412
                                                                                        4⤵
                                                                                        • Loads dropped DLL
                                                                                        • Program crash
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:336
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe" -a
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:1100
                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:1328
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    2⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:112
                                                                                • C:\Users\Admin\AppData\Local\Temp\622D.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\622D.exe
                                                                                  1⤵
                                                                                    PID:844
                                                                                    • C:\Users\Admin\AppData\Local\Temp\622D.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\622D.exe
                                                                                      2⤵
                                                                                        PID:2228
                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                          icacls "C:\Users\Admin\AppData\Local\ff611ace-4cca-4a7f-82dd-a711e42743d8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                          3⤵
                                                                                          • Modifies file permissions
                                                                                          PID:1408
                                                                                        • C:\Users\Admin\AppData\Local\Temp\622D.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\622D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                          3⤵
                                                                                            PID:2064
                                                                                            • C:\Users\Admin\AppData\Local\Temp\622D.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\622D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                              4⤵
                                                                                                PID:2496
                                                                                                • C:\Users\Admin\AppData\Local\87f94cca-2821-42ba-b472-80c2a744d6ce\build2.exe
                                                                                                  "C:\Users\Admin\AppData\Local\87f94cca-2821-42ba-b472-80c2a744d6ce\build2.exe"
                                                                                                  5⤵
                                                                                                    PID:2196
                                                                                                    • C:\Users\Admin\AppData\Local\87f94cca-2821-42ba-b472-80c2a744d6ce\build2.exe
                                                                                                      "C:\Users\Admin\AppData\Local\87f94cca-2821-42ba-b472-80c2a744d6ce\build2.exe"
                                                                                                      6⤵
                                                                                                        PID:2920
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 832
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:2500
                                                                                            • C:\Users\Admin\AppData\Local\Temp\8D24.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\8D24.exe
                                                                                              1⤵
                                                                                                PID:2180
                                                                                              • C:\Users\Admin\AppData\Local\Temp\AD23.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\AD23.exe
                                                                                                1⤵
                                                                                                  PID:2948
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  PID:2320
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                    2⤵
                                                                                                      PID:2716
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C075.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\C075.exe
                                                                                                    1⤵
                                                                                                      PID:1988
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4FEA.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\4FEA.exe
                                                                                                      1⤵
                                                                                                        PID:1860
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4FEA.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\4FEA.exe
                                                                                                          2⤵
                                                                                                            PID:1692
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4A4E.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\4A4E.exe
                                                                                                          1⤵
                                                                                                            PID:1716
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C681.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\C681.exe
                                                                                                            1⤵
                                                                                                              PID:2068
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /c start c.exe & start l.exe
                                                                                                                2⤵
                                                                                                                  PID:2288
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                    l.exe
                                                                                                                    3⤵
                                                                                                                      PID:2320
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                      c.exe
                                                                                                                      3⤵
                                                                                                                        PID:1656
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                          4⤵
                                                                                                                            PID:2340
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd
                                                                                                                              5⤵
                                                                                                                                PID:2544
                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                  findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                  6⤵
                                                                                                                                    PID:2096
                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                    ping MRBKYMNO -n 30
                                                                                                                                    6⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:2132
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                    Puramente.exe.com m
                                                                                                                                    6⤵
                                                                                                                                      PID:936
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                        7⤵
                                                                                                                                          PID:984
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                            8⤵
                                                                                                                                              PID:2836
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                9⤵
                                                                                                                                                  PID:2992
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                    10⤵
                                                                                                                                                      PID:3120
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F0AD.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F0AD.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:1088
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 612
                                                                                                                                        2⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:3684
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6772.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6772.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:1736
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5D56.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5D56.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:884
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5D56.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5D56.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:2304
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5D56.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5D56.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:2056
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C57B.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C57B.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1020
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\16F6.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\16F6.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:3612
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3844
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3832
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8AA2.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8AA2.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3824
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3868
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8708.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8708.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3816
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3968
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3960
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3940
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3932
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3912
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3884
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\840B.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\840B.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3808

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                        Persistence

                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                        1
                                                                                                                                                                        T1031

                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                        1
                                                                                                                                                                        T1060

                                                                                                                                                                        Defense Evasion

                                                                                                                                                                        Modify Registry

                                                                                                                                                                        3
                                                                                                                                                                        T1112

                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                        1
                                                                                                                                                                        T1089

                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                        1
                                                                                                                                                                        T1222

                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                        1
                                                                                                                                                                        T1130

                                                                                                                                                                        Discovery

                                                                                                                                                                        Query Registry

                                                                                                                                                                        3
                                                                                                                                                                        T1012

                                                                                                                                                                        System Information Discovery

                                                                                                                                                                        3
                                                                                                                                                                        T1082

                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                        1
                                                                                                                                                                        T1120

                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                        1
                                                                                                                                                                        T1018

                                                                                                                                                                        Command and Control

                                                                                                                                                                        Web Service

                                                                                                                                                                        1
                                                                                                                                                                        T1102

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\libcurl.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                          SHA1

                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                          SHA256

                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                          SHA512

                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\libcurlpp.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                          SHA1

                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                          SHA256

                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                          SHA512

                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\libgcc_s_dw2-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                          SHA1

                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                          SHA256

                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                          SHA512

                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\libstdc++-6.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                          SHA1

                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                          SHA256

                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                          SHA512

                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\libwinpthread-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                          SHA256

                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                          SHA512

                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_2.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                          SHA1

                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                          SHA256

                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                          SHA512

                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_2.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                          SHA1

                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                          SHA256

                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                          SHA512

                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_3.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                          SHA1

                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                          SHA512

                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_3.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                          SHA1

                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                          SHA512

                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_4.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                          SHA1

                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                          SHA256

                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                          SHA512

                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_4.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                          SHA1

                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                          SHA256

                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                          SHA512

                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_5.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                          SHA256

                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                          SHA512

                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_5.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                          SHA256

                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                          SHA512

                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_6.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                          SHA1

                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                          SHA256

                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                          SHA512

                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_6.txt
                                                                                                                                                                          MD5

                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                          SHA1

                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                          SHA256

                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                          SHA512

                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                          SHA1

                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                          SHA256

                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                          SHA512

                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                          SHA1

                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                          SHA256

                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                          SHA512

                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                          SHA1

                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                          SHA256

                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                          SHA512

                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\libcurl.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                          SHA1

                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                          SHA256

                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                          SHA512

                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\libcurlpp.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                          SHA1

                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                          SHA256

                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                          SHA512

                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\libgcc_s_dw2-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                          SHA1

                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                          SHA256

                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                          SHA512

                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\libstdc++-6.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                          SHA1

                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                          SHA256

                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                          SHA512

                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\libwinpthread-1.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                          SHA256

                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                          SHA512

                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\setup_install.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                          SHA1

                                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                          SHA256

                                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                          SHA512

                                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_1.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                          SHA1

                                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                          SHA256

                                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                          SHA512

                                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_2.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                          SHA1

                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                          SHA256

                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                          SHA512

                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_2.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                          SHA1

                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                          SHA256

                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                          SHA512

                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_2.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                          SHA1

                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                          SHA256

                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                          SHA512

                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_2.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                          SHA1

                                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                          SHA256

                                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                          SHA512

                                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_3.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                          SHA1

                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                          SHA512

                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_3.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                          SHA1

                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                          SHA512

                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_3.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                          SHA1

                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                          SHA512

                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_3.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                                          SHA1

                                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                          SHA256

                                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                          SHA512

                                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_4.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                          SHA1

                                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                          SHA256

                                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                          SHA512

                                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_5.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                          SHA256

                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                          SHA512

                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_5.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                          SHA256

                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                          SHA512

                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_5.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                          SHA1

                                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                          SHA256

                                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                          SHA512

                                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_6.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                          SHA1

                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                          SHA256

                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                          SHA512

                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_6.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                          SHA1

                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                          SHA256

                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                          SHA512

                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS456A45E4\sonia_6.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                          SHA1

                                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                          SHA256

                                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                          SHA512

                                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                          SHA1

                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                          SHA256

                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                          SHA512

                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                          SHA1

                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                          SHA256

                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                          SHA512

                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                          SHA1

                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                          SHA256

                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                          SHA512

                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                          MD5

                                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                          SHA1

                                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                          SHA256

                                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                          SHA512

                                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                          SHA1

                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                          SHA256

                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                          SHA512

                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                          SHA1

                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                          SHA256

                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                          SHA512

                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                          SHA1

                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                          SHA256

                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                          SHA512

                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                          MD5

                                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                                          SHA1

                                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                          SHA256

                                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                          SHA512

                                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                        • memory/112-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/112-177-0x0000000000740000-0x000000000079D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          372KB

                                                                                                                                                                        • memory/112-176-0x0000000000A50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.0MB

                                                                                                                                                                        • memory/296-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/336-184-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/336-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/560-173-0x00000000FF4E246C-mapping.dmp
                                                                                                                                                                        • memory/560-174-0x0000000000490000-0x0000000000501000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          452KB

                                                                                                                                                                        • memory/612-183-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4.6MB

                                                                                                                                                                        • memory/612-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/612-182-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          36KB

                                                                                                                                                                        • memory/636-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/736-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/748-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/756-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/800-103-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/800-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.5MB

                                                                                                                                                                        • memory/800-117-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          572KB

                                                                                                                                                                        • memory/800-123-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.5MB

                                                                                                                                                                        • memory/800-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/800-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          572KB

                                                                                                                                                                        • memory/800-110-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/800-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.1MB

                                                                                                                                                                        • memory/800-131-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          152KB

                                                                                                                                                                        • memory/800-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          152KB

                                                                                                                                                                        • memory/800-101-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/800-91-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          1.1MB

                                                                                                                                                                        • memory/800-108-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          100KB

                                                                                                                                                                        • memory/816-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/824-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/844-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/864-178-0x0000000000910000-0x000000000095C000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          304KB

                                                                                                                                                                        • memory/864-179-0x0000000001BF0000-0x0000000001C61000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          452KB

                                                                                                                                                                        • memory/872-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1060-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1092-59-0x0000000075561000-0x0000000075563000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/1100-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1256-190-0x00000000029F0000-0x0000000002A05000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          84KB

                                                                                                                                                                        • memory/1276-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1304-155-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/1304-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1304-164-0x00000000004F0000-0x00000000004F2000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/1536-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1588-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1620-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1628-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1648-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1760-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1760-172-0x0000000000290000-0x000000000032D000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          628KB

                                                                                                                                                                        • memory/1760-175-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4.9MB

                                                                                                                                                                        • memory/2028-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2104-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2120-189-0x00000000007C0000-0x0000000000840000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          512KB

                                                                                                                                                                        • memory/2120-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2136-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2180-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2188-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2208-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2228-288-0x0000000000424141-mapping.dmp
                                                                                                                                                                        • memory/2240-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2248-225-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2248-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2268-256-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          340KB

                                                                                                                                                                        • memory/2268-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2272-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2280-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2292-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2292-242-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          8KB

                                                                                                                                                                        • memory/2304-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2312-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2320-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2336-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2344-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2364-229-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2364-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2372-218-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2372-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2384-228-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2384-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2396-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2396-235-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2404-226-0x00000000012A0000-0x00000000012A1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2404-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2420-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2420-234-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2432-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2432-227-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2452-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2456-224-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/2456-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2572-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2624-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2660-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2764-230-0x00000000FF4E246C-mapping.dmp
                                                                                                                                                                        • memory/2764-231-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          312KB

                                                                                                                                                                        • memory/2816-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2948-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2980-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2992-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3008-250-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          4KB

                                                                                                                                                                        • memory/3008-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3020-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3032-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3044-241-0x0000000000000000-mapping.dmp