Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    41s
  • max time network
    1809s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-07-2021 01:19

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {16F30396-75D5-477E-B24F-7FC5BC9B4013} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:3044
            • C:\Users\Admin\AppData\Roaming\ueuirjf
              C:\Users\Admin\AppData\Roaming\ueuirjf
              4⤵
                PID:1872
              • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                4⤵
                  PID:1044
                  • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                    C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                    5⤵
                      PID:2068
                  • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                    C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                    4⤵
                      PID:3768
                      • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                        C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                        5⤵
                          PID:3412
                      • C:\Users\Admin\AppData\Roaming\fcuirjf
                        C:\Users\Admin\AppData\Roaming\fcuirjf
                        4⤵
                          PID:2624
                          • C:\Users\Admin\AppData\Roaming\fcuirjf
                            C:\Users\Admin\AppData\Roaming\fcuirjf
                            5⤵
                              PID:1708
                          • C:\Users\Admin\AppData\Roaming\ueuirjf
                            C:\Users\Admin\AppData\Roaming\ueuirjf
                            4⤵
                              PID:2052
                            • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                              C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                              4⤵
                                PID:3208
                                • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                                  C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                                  5⤵
                                    PID:4008
                                • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                                  C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                                  4⤵
                                    PID:2128
                                    • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                                      C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                                      5⤵
                                        PID:1772
                                    • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                                      C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                                      4⤵
                                        PID:2012
                                        • C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe
                                          C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291\4579.exe --Task
                                          5⤵
                                            PID:1364
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                      • Checks processor information in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      PID:1212
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                        PID:2920
                                    • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                                      "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                                      1⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:1080
                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:1172
                                        • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:1724
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:988
                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_2.exe
                                              sonia_2.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:1772
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:1012
                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                              sonia_1.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:1316
                                              • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe" -a
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1016
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                            4⤵
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:952
                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_4.exe
                                              sonia_4.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1824
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:484
                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_5.exe
                                              sonia_5.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Modifies system certificate store
                                              PID:1940
                                              • C:\Users\Admin\Documents\hLIJLOUdRDQxZZ8nXgHjrzO3.exe
                                                "C:\Users\Admin\Documents\hLIJLOUdRDQxZZ8nXgHjrzO3.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2320
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "hLIJLOUdRDQxZZ8nXgHjrzO3.exe" /f & erase "C:\Users\Admin\Documents\hLIJLOUdRDQxZZ8nXgHjrzO3.exe" & exit
                                                  7⤵
                                                    PID:3000
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im "hLIJLOUdRDQxZZ8nXgHjrzO3.exe" /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:2232
                                                • C:\Users\Admin\Documents\_X7Lqj7Xm73_LsiRV99okub4.exe
                                                  "C:\Users\Admin\Documents\_X7Lqj7Xm73_LsiRV99okub4.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2328
                                                  • C:\Users\Admin\Documents\_X7Lqj7Xm73_LsiRV99okub4.exe
                                                    "C:\Users\Admin\Documents\_X7Lqj7Xm73_LsiRV99okub4.exe"
                                                    7⤵
                                                      PID:2648
                                                  • C:\Users\Admin\Documents\zod20nR92uk4WaeE37hs7xmg.exe
                                                    "C:\Users\Admin\Documents\zod20nR92uk4WaeE37hs7xmg.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2388
                                                  • C:\Users\Admin\Documents\wEkpyAljfEgqAJB1RSJHS3l3.exe
                                                    "C:\Users\Admin\Documents\wEkpyAljfEgqAJB1RSJHS3l3.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2424
                                                  • C:\Users\Admin\Documents\yYq_CvBPkUaqeHGbWiIRX78p.exe
                                                    "C:\Users\Admin\Documents\yYq_CvBPkUaqeHGbWiIRX78p.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2452
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      7⤵
                                                        PID:2064
                                                    • C:\Users\Admin\Documents\Zvq8Oy556y5I7LL_ssxooIPP.exe
                                                      "C:\Users\Admin\Documents\Zvq8Oy556y5I7LL_ssxooIPP.exe"
                                                      6⤵
                                                        PID:2496
                                                        • C:\Users\Admin\Documents\Zvq8Oy556y5I7LL_ssxooIPP.exe
                                                          C:\Users\Admin\Documents\Zvq8Oy556y5I7LL_ssxooIPP.exe
                                                          7⤵
                                                            PID:2928
                                                          • C:\Users\Admin\Documents\Zvq8Oy556y5I7LL_ssxooIPP.exe
                                                            C:\Users\Admin\Documents\Zvq8Oy556y5I7LL_ssxooIPP.exe
                                                            7⤵
                                                              PID:2860
                                                          • C:\Users\Admin\Documents\gvU6aqHcBp_rarj3zm810zxg.exe
                                                            "C:\Users\Admin\Documents\gvU6aqHcBp_rarj3zm810zxg.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2512
                                                          • C:\Users\Admin\Documents\iCrA00ml7QM7yHGrdKOGQARd.exe
                                                            "C:\Users\Admin\Documents\iCrA00ml7QM7yHGrdKOGQARd.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2400
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:2236
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                7⤵
                                                                  PID:932
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  7⤵
                                                                    PID:2908
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:2164
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:1676
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                        7⤵
                                                                          PID:2176
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:2656
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                            7⤵
                                                                              PID:2724
                                                                          • C:\Users\Admin\Documents\zrYlyuNXP80frzewCwmjNr3M.exe
                                                                            "C:\Users\Admin\Documents\zrYlyuNXP80frzewCwmjNr3M.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2364
                                                                          • C:\Users\Admin\Documents\UULqijrfAalWLWLs2J_aGsFE.exe
                                                                            "C:\Users\Admin\Documents\UULqijrfAalWLWLs2J_aGsFE.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2348
                                                                          • C:\Users\Admin\Documents\ALOX9_kB8LwBJcoTVFmWJG4H.exe
                                                                            "C:\Users\Admin\Documents\ALOX9_kB8LwBJcoTVFmWJG4H.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:2536
                                                                            • C:\Users\Admin\Documents\ALOX9_kB8LwBJcoTVFmWJG4H.exe
                                                                              "C:\Users\Admin\Documents\ALOX9_kB8LwBJcoTVFmWJG4H.exe" -a
                                                                              7⤵
                                                                                PID:2896
                                                                            • C:\Users\Admin\Documents\WuQ4VeFVjzkQjWeEgoSFOZJV.exe
                                                                              "C:\Users\Admin\Documents\WuQ4VeFVjzkQjWeEgoSFOZJV.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2604
                                                                            • C:\Users\Admin\Documents\rvvoBDJwdcDtyUJVvmpAbiHK.exe
                                                                              "C:\Users\Admin\Documents\rvvoBDJwdcDtyUJVvmpAbiHK.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2612
                                                                              • C:\Users\Admin\Documents\rvvoBDJwdcDtyUJVvmpAbiHK.exe
                                                                                "C:\Users\Admin\Documents\rvvoBDJwdcDtyUJVvmpAbiHK.exe"
                                                                                7⤵
                                                                                  PID:3700
                                                                              • C:\Users\Admin\Documents\A20HelFBxTpALalAr7KVcumc.exe
                                                                                "C:\Users\Admin\Documents\A20HelFBxTpALalAr7KVcumc.exe"
                                                                                6⤵
                                                                                  PID:2852
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi560E.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:1928
                                                                                  • C:\Users\Admin\Documents\1WxvpqIQ6dbKLc4YPOwJe4Af.exe
                                                                                    "C:\Users\Admin\Documents\1WxvpqIQ6dbKLc4YPOwJe4Af.exe"
                                                                                    6⤵
                                                                                      PID:2992
                                                                                    • C:\Users\Admin\Documents\dyo_GqVwqXFciAZZzW9iHsf6.exe
                                                                                      "C:\Users\Admin\Documents\dyo_GqVwqXFciAZZzW9iHsf6.exe"
                                                                                      6⤵
                                                                                        PID:3052
                                                                                      • C:\Users\Admin\Documents\VeoyuPt_1525uOftnB6vwatc.exe
                                                                                        "C:\Users\Admin\Documents\VeoyuPt_1525uOftnB6vwatc.exe"
                                                                                        6⤵
                                                                                          PID:2336
                                                                                          • C:\Users\Admin\Documents\VeoyuPt_1525uOftnB6vwatc.exe
                                                                                            "C:\Users\Admin\Documents\VeoyuPt_1525uOftnB6vwatc.exe"
                                                                                            7⤵
                                                                                              PID:2124
                                                                                          • C:\Users\Admin\Documents\Vey7x3_UMnFOrR1ogtpaPzQa.exe
                                                                                            "C:\Users\Admin\Documents\Vey7x3_UMnFOrR1ogtpaPzQa.exe"
                                                                                            6⤵
                                                                                              PID:1188
                                                                                              • C:\Users\Admin\Documents\Vey7x3_UMnFOrR1ogtpaPzQa.exe
                                                                                                C:\Users\Admin\Documents\Vey7x3_UMnFOrR1ogtpaPzQa.exe
                                                                                                7⤵
                                                                                                  PID:2540
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im Vey7x3_UMnFOrR1ogtpaPzQa.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Vey7x3_UMnFOrR1ogtpaPzQa.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    8⤵
                                                                                                      PID:2024
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im Vey7x3_UMnFOrR1ogtpaPzQa.exe /f
                                                                                                        9⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:2812
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        9⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:188
                                                                                                • C:\Users\Admin\Documents\RBZI3m53x33uuxRa53OEnmCY.exe
                                                                                                  "C:\Users\Admin\Documents\RBZI3m53x33uuxRa53OEnmCY.exe"
                                                                                                  6⤵
                                                                                                    PID:2084
                                                                                                    • C:\Users\Admin\Documents\RBZI3m53x33uuxRa53OEnmCY.exe
                                                                                                      "C:\Users\Admin\Documents\RBZI3m53x33uuxRa53OEnmCY.exe"
                                                                                                      7⤵
                                                                                                        PID:2468
                                                                                                    • C:\Users\Admin\Documents\NbZKDfi5Yx2t20COcYo2cdVq.exe
                                                                                                      "C:\Users\Admin\Documents\NbZKDfi5Yx2t20COcYo2cdVq.exe"
                                                                                                      6⤵
                                                                                                        PID:2300
                                                                                                        • C:\Users\Admin\AppData\Roaming\6505816.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\6505816.exe"
                                                                                                          7⤵
                                                                                                            PID:2984
                                                                                                          • C:\Users\Admin\AppData\Roaming\4419965.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\4419965.exe"
                                                                                                            7⤵
                                                                                                              PID:2680
                                                                                                            • C:\Users\Admin\AppData\Roaming\6898111.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\6898111.exe"
                                                                                                              7⤵
                                                                                                                PID:1092
                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                  8⤵
                                                                                                                    PID:1036
                                                                                                              • C:\Users\Admin\Documents\VIDCRGWg0ezNbjak7CvKxYFk.exe
                                                                                                                "C:\Users\Admin\Documents\VIDCRGWg0ezNbjak7CvKxYFk.exe"
                                                                                                                6⤵
                                                                                                                  PID:2200
                                                                                                                • C:\Users\Admin\Documents\gikfmFCVtEkpRGwDZXkgdsFH.exe
                                                                                                                  "C:\Users\Admin\Documents\gikfmFCVtEkpRGwDZXkgdsFH.exe"
                                                                                                                  6⤵
                                                                                                                    PID:2176
                                                                                                                    • C:\Users\Admin\Documents\gikfmFCVtEkpRGwDZXkgdsFH.exe
                                                                                                                      C:\Users\Admin\Documents\gikfmFCVtEkpRGwDZXkgdsFH.exe
                                                                                                                      7⤵
                                                                                                                        PID:2100
                                                                                                                    • C:\Users\Admin\Documents\d7Yh5Vfg76vNEZHyvkTkOQkb.exe
                                                                                                                      "C:\Users\Admin\Documents\d7Yh5Vfg76vNEZHyvkTkOQkb.exe"
                                                                                                                      6⤵
                                                                                                                        PID:3012
                                                                                                                        • C:\Users\Admin\Documents\d7Yh5Vfg76vNEZHyvkTkOQkb.exe
                                                                                                                          "C:\Users\Admin\Documents\d7Yh5Vfg76vNEZHyvkTkOQkb.exe"
                                                                                                                          7⤵
                                                                                                                            PID:2796
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                              8⤵
                                                                                                                                PID:600
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                  9⤵
                                                                                                                                    PID:1248
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1248.0.1336036398\1063535790" -parentBuildID 20200403170909 -prefsHandle 1176 -prefMapHandle 1168 -prefsLen 1 -prefMapSize 218938 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1248 "\\.\pipe\gecko-crash-server-pipe.1248" 1316 gpu
                                                                                                                                      10⤵
                                                                                                                                        PID:2988
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1248.3.195195217\1418786749" -childID 1 -isForBrowser -prefsHandle 5432 -prefMapHandle 5428 -prefsLen 534 -prefMapSize 218938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1248 "\\.\pipe\gecko-crash-server-pipe.1248" 5444 tab
                                                                                                                                        10⤵
                                                                                                                                          PID:2704
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                      8⤵
                                                                                                                                        PID:1592
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xa4,0xdc,0x7fee7854f50,0x7fee7854f60,0x7fee7854f70
                                                                                                                                          9⤵
                                                                                                                                            PID:2448
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "cmd.exe" /C taskkill /F /PID 2796 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\d7Yh5Vfg76vNEZHyvkTkOQkb.exe"
                                                                                                                                          8⤵
                                                                                                                                            PID:2332
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /F /PID 2796
                                                                                                                                              9⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:1364
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "cmd.exe" /C taskkill /F /PID 2796 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\d7Yh5Vfg76vNEZHyvkTkOQkb.exe"
                                                                                                                                            8⤵
                                                                                                                                              PID:3092
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /F /PID 2796
                                                                                                                                                9⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:3148
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                      4⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:832
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_6.exe
                                                                                                                                        sonia_6.exe
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:1840
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:1556
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          6⤵
                                                                                                                                            PID:1108
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            6⤵
                                                                                                                                              PID:3640
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              6⤵
                                                                                                                                                PID:1624
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:1528
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                                                              4⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:1284
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_3.exe
                                                                                                                                                sonia_3.exe
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                PID:2036
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 948
                                                                                                                                                  6⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Program crash
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:2184
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 412
                                                                                                                                              4⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Program crash
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1816
                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:1148
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:924
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:2260
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                            PID:1360
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4579.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4579.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:2940
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4579.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4579.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:548
                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\553a6937-f4df-49b7-ac1d-db75bae1d291" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies file permissions
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:2328
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4579.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4579.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2244
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4579.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4579.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2092
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\84AB.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\84AB.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2264
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E63C.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E63C.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3036
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3076.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3076.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1372
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5601.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5601.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2672
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5601.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5601.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2744
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8FC7.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8FC7.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2668
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                cmd /c start c.exe & start l.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2684
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                                                    l.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2104
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                                                      c.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2108
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:2664
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:2360
                                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                  findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:3084
                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                    ping QWOCTUPM -n 30
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                    PID:3120
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                    Puramente.exe.com m
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:3112
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:3236
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:3304
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:3360
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:3480
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:3664
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                              PID:3752
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                  PID:3948
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AE40.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\AE40.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2456
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 1308
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:3868
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D0DD.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D0DD.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3184
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1A2D.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1A2D.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3352
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1A2D.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1A2D.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3432
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\294B.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\294B.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3452
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\294B.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\294B.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3524
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9C0B.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9C0B.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3804
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A97.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A97.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4052
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8B6A.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8B6A.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:2872
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6E1.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6E1.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3116
                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:560
                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1976
                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2004
                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2716
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:2496
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3176
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3316
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2816
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:524

                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                            3
                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                            3
                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                            2
                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                            1
                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\libcurl.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\libcurlpp.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\libstdc++-6.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\libwinpthread-1.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.txt
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_2.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_2.txt
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_3.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_3.txt
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_4.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_4.txt
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_5.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_5.txt
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_6.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_6.txt
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\libcurl.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\libcurlpp.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\libstdc++-6.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\libwinpthread-1.dll
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\setup_install.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_1.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_2.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_2.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_2.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_2.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_3.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_3.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_3.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_3.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_4.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_5.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_5.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_5.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_6.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_6.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS494C51A4\sonia_6.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                            • memory/484-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/548-359-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                            • memory/832-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/876-184-0x00000000008C0000-0x000000000090C000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                            • memory/876-185-0x0000000000B00000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                            • memory/876-295-0x0000000001CF0000-0x0000000001D64000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                            • memory/876-294-0x0000000000940000-0x000000000098D000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              308KB

                                                                                                                                                                                                                            • memory/924-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/924-182-0x0000000001E90000-0x0000000001F91000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                            • memory/924-183-0x00000000003D0000-0x000000000042D000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              372KB

                                                                                                                                                                                                                            • memory/932-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/952-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/988-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1012-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1016-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1080-60-0x0000000075D11000-0x0000000075D13000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1092-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1108-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1172-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1188-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1188-390-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/1212-179-0x00000000FFEB246C-mapping.dmp
                                                                                                                                                                                                                            • memory/1212-186-0x0000000000450000-0x00000000004C1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                            • memory/1220-327-0x0000000002A70000-0x0000000002A86000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                            • memory/1220-188-0x0000000003AF0000-0x0000000003B05000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                            • memory/1220-373-0x0000000002B90000-0x0000000002BA5000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                            • memory/1284-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1316-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1360-292-0x0000000001DB0000-0x0000000001EB1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                            • memory/1360-293-0x0000000000260000-0x00000000002BF000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              380KB

                                                                                                                                                                                                                            • memory/1360-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1528-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1556-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1676-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1724-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1724-95-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                            • memory/1724-91-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                            • memory/1724-98-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                            • memory/1724-89-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/1724-92-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                            • memory/1724-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/1724-90-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                            • memory/1724-94-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                            • memory/1724-106-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/1724-97-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                            • memory/1724-93-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                            • memory/1724-99-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/1772-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1772-174-0x00000000002C0000-0x00000000002C9000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                            • memory/1772-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                            • memory/1816-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1816-187-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/1824-150-0x000000001B270000-0x000000001B272000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1824-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1824-134-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/1840-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1872-372-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                            • memory/1928-384-0x0000000002080000-0x0000000002CCA000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              12.3MB

                                                                                                                                                                                                                            • memory/1928-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/1928-328-0x0000000002080000-0x0000000002CCA000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              12.3MB

                                                                                                                                                                                                                            • memory/1940-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2036-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2036-173-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                            • memory/2036-166-0x0000000000970000-0x0000000000A0D000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                            • memory/2064-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2084-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2084-308-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2084-259-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2100-309-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2100-297-0x000000000041882E-mapping.dmp
                                                                                                                                                                                                                            • memory/2124-382-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2164-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2176-274-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2176-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2184-191-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2184-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2200-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2232-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2236-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2264-350-0x00000000074B1000-0x00000000074B2000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2264-360-0x00000000074B4000-0x00000000074B6000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/2264-356-0x00000000074B3000-0x00000000074B4000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2264-352-0x00000000074B2000-0x00000000074B3000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2264-349-0x0000000000400000-0x0000000003261000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              46.4MB

                                                                                                                                                                                                                            • memory/2264-347-0x0000000000220000-0x000000000024F000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                            • memory/2300-256-0x0000000001250000-0x0000000001251000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2300-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2300-266-0x000000001B040000-0x000000001B042000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/2320-237-0x0000000000270000-0x000000000029F000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                            • memory/2320-240-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                            • memory/2320-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2328-213-0x0000000000240000-0x000000000024A000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2328-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2336-258-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2336-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2336-305-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2336-299-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2348-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2364-214-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2364-385-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2364-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2388-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2388-215-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2400-283-0x0000000002A20000-0x0000000002A90000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                            • memory/2400-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2400-253-0x000007FEFC251000-0x000007FEFC253000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/2400-285-0x0000000003370000-0x0000000003441000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              836KB

                                                                                                                                                                                                                            • memory/2424-222-0x0000000000280000-0x0000000000281000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2424-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2452-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2468-368-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2496-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2496-226-0x0000000000360000-0x0000000000361000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2496-273-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2512-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2512-216-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2536-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2604-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2604-346-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2612-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2612-270-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              9.3MB

                                                                                                                                                                                                                            • memory/2612-269-0x0000000002CD0000-0x00000000035F6000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                            • memory/2648-219-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                            • memory/2648-223-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                            • memory/2680-389-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2680-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2852-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2860-301-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                                            • memory/2860-313-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2896-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2908-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2920-325-0x0000000003170000-0x0000000003276000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                            • memory/2920-232-0x00000000FFEB246C-mapping.dmp
                                                                                                                                                                                                                            • memory/2920-233-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                            • memory/2920-234-0x0000000000460000-0x00000000004D4000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                            • memory/2920-324-0x0000000001C90000-0x0000000001CAB000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              108KB

                                                                                                                                                                                                                            • memory/2940-338-0x0000000004C40000-0x0000000004D5B000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                            • memory/2940-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2984-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/2992-239-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2992-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/3000-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/3012-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                            • memory/3036-361-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/3052-241-0x0000000000000000-mapping.dmp