Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    43s
  • max time network
    1850s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    01-08-2021 19:11

General

  • Target

    8 (13).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic gate[.].php GET with minimal headers
  • suricata: ET MALWARE Likely Zbot Generic Request to gate.php Dotted-Quad
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 18 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:884
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {DCADA778-40A9-42DF-97FD-18D36240A8DA} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2456
            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              4⤵
                PID:1644
                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  5⤵
                    PID:3884
                • C:\Users\Admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe
                  C:\Users\Admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe
                  4⤵
                    PID:3908
                  • C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe
                    C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe --Task
                    4⤵
                      PID:2056
                      • C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe
                        C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe --Task
                        5⤵
                          PID:2820
                      • C:\Users\Admin\AppData\Roaming\rccdtbs
                        C:\Users\Admin\AppData\Roaming\rccdtbs
                        4⤵
                          PID:3212
                          • C:\Users\Admin\AppData\Roaming\rccdtbs
                            C:\Users\Admin\AppData\Roaming\rccdtbs
                            5⤵
                              PID:3844
                          • C:\Users\Admin\AppData\Roaming\ijcdtbs
                            C:\Users\Admin\AppData\Roaming\ijcdtbs
                            4⤵
                              PID:3140
                            • C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                              C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                              4⤵
                                PID:2072
                              • C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe
                                C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe --Task
                                4⤵
                                  PID:1220
                                  • C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe
                                    C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe --Task
                                    5⤵
                                      PID:3284
                                  • C:\Users\Admin\AppData\Roaming\rccdtbs
                                    C:\Users\Admin\AppData\Roaming\rccdtbs
                                    4⤵
                                      PID:3288
                                      • C:\Users\Admin\AppData\Roaming\rccdtbs
                                        C:\Users\Admin\AppData\Roaming\rccdtbs
                                        5⤵
                                          PID:3336
                                      • C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe
                                        C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef\933B.exe --Task
                                        4⤵
                                          PID:3700
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                      • Checks processor information in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      PID:1964
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                        PID:2680
                                    • C:\Users\Admin\AppData\Local\Temp\8 (13).exe
                                      "C:\Users\Admin\AppData\Local\Temp\8 (13).exe"
                                      1⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:2024
                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:1960
                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:1660
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                                            4⤵
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:1852
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                              sonia_1.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:1100
                                              • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe" -a
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1732
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                                            4⤵
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:1664
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_2.exe
                                              sonia_2.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:1692
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:1636
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_3.exe
                                              sonia_3.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Modifies system certificate store
                                              PID:932
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 944
                                                6⤵
                                                • Loads dropped DLL
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2144
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:1576
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_4.exe
                                              sonia_4.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:964
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:596
                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_5.exe
                                              sonia_5.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:1968
                                              • C:\Users\Admin\Documents\ULnwBEOfCL1nAWjLdipjXtyJ.exe
                                                "C:\Users\Admin\Documents\ULnwBEOfCL1nAWjLdipjXtyJ.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2228
                                                • C:\Users\Admin\Documents\ULnwBEOfCL1nAWjLdipjXtyJ.exe
                                                  "C:\Users\Admin\Documents\ULnwBEOfCL1nAWjLdipjXtyJ.exe"
                                                  7⤵
                                                    PID:2736
                                                • C:\Users\Admin\Documents\fjt1iMniCYXX1HX52nF4I7Bh.exe
                                                  "C:\Users\Admin\Documents\fjt1iMniCYXX1HX52nF4I7Bh.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2236
                                                • C:\Users\Admin\Documents\8c5iZ2cehe9bFKdBzE269Weq.exe
                                                  "C:\Users\Admin\Documents\8c5iZ2cehe9bFKdBzE269Weq.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2208
                                                  • C:\Users\Admin\Documents\8c5iZ2cehe9bFKdBzE269Weq.exe
                                                    C:\Users\Admin\Documents\8c5iZ2cehe9bFKdBzE269Weq.exe
                                                    7⤵
                                                      PID:2640
                                                  • C:\Users\Admin\Documents\SYeDQoSbtlwnq227Bl6ZprIi.exe
                                                    "C:\Users\Admin\Documents\SYeDQoSbtlwnq227Bl6ZprIi.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2272
                                                  • C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe
                                                    "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2308
                                                    • C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe
                                                      "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                      7⤵
                                                        PID:2568
                                                      • C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe
                                                        "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                        7⤵
                                                          PID:2408
                                                        • C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe
                                                          "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                          7⤵
                                                            PID:1320
                                                          • C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe
                                                            "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                            7⤵
                                                              PID:1752
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                8⤵
                                                                  PID:2528
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                    9⤵
                                                                      PID:2980
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2980.0.322195918\456401251" -parentBuildID 20200403170909 -prefsHandle 1120 -prefMapHandle 1112 -prefsLen 1 -prefMapSize 219622 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2980 "\\.\pipe\gecko-crash-server-pipe.2980" 1204 gpu
                                                                        10⤵
                                                                          PID:1808
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                      8⤵
                                                                        PID:3572
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef2534f50,0x7fef2534f60,0x7fef2534f70
                                                                          9⤵
                                                                            PID:3596
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,13442642924231524000,232509907185230473,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1060 /prefetch:2
                                                                            9⤵
                                                                              PID:3844
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1048,13442642924231524000,232509907185230473,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1444 /prefetch:8
                                                                              9⤵
                                                                                PID:3868
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1048,13442642924231524000,232509907185230473,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1696 /prefetch:8
                                                                                9⤵
                                                                                  PID:3932
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13442642924231524000,232509907185230473,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2056 /prefetch:1
                                                                                  9⤵
                                                                                    PID:2232
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13442642924231524000,232509907185230473,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:1
                                                                                    9⤵
                                                                                      PID:2908
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13442642924231524000,232509907185230473,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2064 /prefetch:1
                                                                                      9⤵
                                                                                        PID:2052
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13442642924231524000,232509907185230473,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2420 /prefetch:1
                                                                                        9⤵
                                                                                          PID:2008
                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                          9⤵
                                                                                            PID:2332
                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13f5aa890,0x13f5aa8a0,0x13f5aa8b0
                                                                                              10⤵
                                                                                                PID:2588
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /C taskkill /F /PID 1752 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                                                            8⤵
                                                                                              PID:4060
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /F /PID 1752
                                                                                                9⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:2460
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /C taskkill /F /PID 1752 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                                                              8⤵
                                                                                                PID:4052
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /F /PID 1752
                                                                                                  9⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3228
                                                                                            • C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe
                                                                                              "C:\Users\Admin\Documents\cuubxu9rq3zUIJTp2cax7cXV.exe"
                                                                                              7⤵
                                                                                                PID:2176
                                                                                            • C:\Users\Admin\Documents\aMAAkM6Kra7zPhbCiyxxg8k9.exe
                                                                                              "C:\Users\Admin\Documents\aMAAkM6Kra7zPhbCiyxxg8k9.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2300
                                                                                            • C:\Users\Admin\Documents\Gk_MDT4h6Vbbf21z4KVIVNVw.exe
                                                                                              "C:\Users\Admin\Documents\Gk_MDT4h6Vbbf21z4KVIVNVw.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2344
                                                                                              • C:\Users\Admin\Documents\Gk_MDT4h6Vbbf21z4KVIVNVw.exe
                                                                                                C:\Users\Admin\Documents\Gk_MDT4h6Vbbf21z4KVIVNVw.exe
                                                                                                7⤵
                                                                                                  PID:2808
                                                                                              • C:\Users\Admin\Documents\6xo3R6gb09llC4vIjEiCRUrQ.exe
                                                                                                "C:\Users\Admin\Documents\6xo3R6gb09llC4vIjEiCRUrQ.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2376
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "6xo3R6gb09llC4vIjEiCRUrQ.exe" /f & erase "C:\Users\Admin\Documents\6xo3R6gb09llC4vIjEiCRUrQ.exe" & exit
                                                                                                  7⤵
                                                                                                    PID:2200
                                                                                                • C:\Users\Admin\Documents\lMyIYIlRSmcKcg0zdoXp3s66.exe
                                                                                                  "C:\Users\Admin\Documents\lMyIYIlRSmcKcg0zdoXp3s66.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2404
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                      PID:3044
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      7⤵
                                                                                                        PID:2284
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        7⤵
                                                                                                          PID:2372
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          7⤵
                                                                                                            PID:2820
                                                                                                        • C:\Users\Admin\Documents\0uFvkqrU3tUOsX318u7gL3Zl.exe
                                                                                                          "C:\Users\Admin\Documents\0uFvkqrU3tUOsX318u7gL3Zl.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2428
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                            7⤵
                                                                                                              PID:280
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im chrome.exe
                                                                                                                8⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:2448
                                                                                                          • C:\Users\Admin\Documents\xPHw8PSv9VsY0KR7SxKWoy87.exe
                                                                                                            "C:\Users\Admin\Documents\xPHw8PSv9VsY0KR7SxKWoy87.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2440
                                                                                                          • C:\Users\Admin\Documents\morbJeY9C35ngiwLDADWzDfM.exe
                                                                                                            "C:\Users\Admin\Documents\morbJeY9C35ngiwLDADWzDfM.exe"
                                                                                                            6⤵
                                                                                                              PID:2876
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "morbJeY9C35ngiwLDADWzDfM.exe" /f & erase "C:\Users\Admin\Documents\morbJeY9C35ngiwLDADWzDfM.exe" & exit
                                                                                                                7⤵
                                                                                                                  PID:3636
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im "morbJeY9C35ngiwLDADWzDfM.exe" /f
                                                                                                                    8⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:3676
                                                                                                              • C:\Users\Admin\Documents\DVqQI_tMINnMqllFWNZrZvlp.exe
                                                                                                                "C:\Users\Admin\Documents\DVqQI_tMINnMqllFWNZrZvlp.exe"
                                                                                                                6⤵
                                                                                                                  PID:2904
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im DVqQI_tMINnMqllFWNZrZvlp.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\DVqQI_tMINnMqllFWNZrZvlp.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    7⤵
                                                                                                                      PID:1632
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im DVqQI_tMINnMqllFWNZrZvlp.exe /f
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:1824
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        8⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:2820
                                                                                                                  • C:\Users\Admin\Documents\Qy_fwcQw7vIk5_QEaM6Snng6.exe
                                                                                                                    "C:\Users\Admin\Documents\Qy_fwcQw7vIk5_QEaM6Snng6.exe"
                                                                                                                    6⤵
                                                                                                                      PID:2916
                                                                                                                    • C:\Users\Admin\Documents\QgbWiDWoU23aFdS6_ZPe4rIv.exe
                                                                                                                      "C:\Users\Admin\Documents\QgbWiDWoU23aFdS6_ZPe4rIv.exe"
                                                                                                                      6⤵
                                                                                                                        PID:2868
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "QgbWiDWoU23aFdS6_ZPe4rIv.exe" /f & erase "C:\Users\Admin\Documents\QgbWiDWoU23aFdS6_ZPe4rIv.exe" & exit
                                                                                                                          7⤵
                                                                                                                            PID:1716
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /im "QgbWiDWoU23aFdS6_ZPe4rIv.exe" /f
                                                                                                                              8⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:3064
                                                                                                                        • C:\Users\Admin\Documents\YPcxwTmXNSlhI7E3GQOaAsoW.exe
                                                                                                                          "C:\Users\Admin\Documents\YPcxwTmXNSlhI7E3GQOaAsoW.exe"
                                                                                                                          6⤵
                                                                                                                            PID:2940
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              7⤵
                                                                                                                                PID:2688
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                7⤵
                                                                                                                                  PID:2232
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  7⤵
                                                                                                                                    PID:2552
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    7⤵
                                                                                                                                      PID:2584
                                                                                                                                  • C:\Users\Admin\Documents\uRTuYKdzHjvZC9m5IHJgqcnz.exe
                                                                                                                                    "C:\Users\Admin\Documents\uRTuYKdzHjvZC9m5IHJgqcnz.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:2948
                                                                                                                                      • C:\Users\Admin\Documents\uRTuYKdzHjvZC9m5IHJgqcnz.exe
                                                                                                                                        C:\Users\Admin\Documents\uRTuYKdzHjvZC9m5IHJgqcnz.exe
                                                                                                                                        7⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:1964
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                  4⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:688
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_6.exe
                                                                                                                                    sonia_6.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:840
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:1752
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                        PID:2804
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        6⤵
                                                                                                                                          PID:2324
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          6⤵
                                                                                                                                            PID:2496
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:1560
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 412
                                                                                                                                          4⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Program crash
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1600
                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:1696
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1792
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im "6xo3R6gb09llC4vIjEiCRUrQ.exe" /f
                                                                                                                                    1⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:556
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\933B.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\933B.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:2904
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\933B.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\933B.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:368
                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                            icacls "C:\Users\Admin\AppData\Local\7e9a3f0d-034d-4fbb-89fd-8c49ca7471ef" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                            3⤵
                                                                                                                                            • Modifies file permissions
                                                                                                                                            PID:2212
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\933B.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\933B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                            3⤵
                                                                                                                                              PID:2400
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\933B.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\933B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                4⤵
                                                                                                                                                  PID:1704
                                                                                                                                                  • C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build2.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build2.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2568
                                                                                                                                                      • C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build2.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build2.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2208
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                            7⤵
                                                                                                                                                              PID:3352
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /im build2.exe /f
                                                                                                                                                                8⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:3376
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /t 6
                                                                                                                                                                8⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:3512
                                                                                                                                                        • C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build3.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build3.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3016
                                                                                                                                                            • C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build3.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\2e8374d1-e9b2-4b49-abbc-418ce4f652fd\build3.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:952
                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                  PID:3020
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B424.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B424.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1824
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B54D.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\B54D.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1172
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AudioService.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\AudioService.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3692
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3272
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpCA42.tmp.cmd""
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3268
                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                        timeout 4
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:1776
                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                        schtasks.exe /create /f /sc MINUTE /mo 1 /tn "MicrosoftApi" /tr "'C:\Users\Admin\AppData\Roaming\ServiceApi\MicrosoftApi.exe"'
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                        PID:2552
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FCC9.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\FCC9.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2260
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6B83.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\6B83.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3184
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9043.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9043.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3404
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ED04.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ED04.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2704
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1F79.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1F79.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3104
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4B89.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4B89.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2948
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4B89.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4B89.exe
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3436
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5E11.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5E11.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2268
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7691.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7691.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3356
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\90C6.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\90C6.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3560
                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2792
                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3940
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3660
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3780
                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1036
                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3676
                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:3664
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2292
                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2520
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5712.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5712.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2872
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1964
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\Admin\AppData\Local\Temp\8a643770bf\drbux.exe" /F
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:2380
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8a643770bf\
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1400
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8a643770bf\
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:3920
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\miner_protected.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\miner_protected.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3040
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:2660
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp951E.tmp.cmd""
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:3144
                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                              timeout 4
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                              PID:2656
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /f /sc MINUTE /mo 1 /tn "MicrosoftApi" /tr "'C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"'
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:3240
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\client_protected.dll, Main
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2956
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dasd_protected.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dasd_protected.exe"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3436
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Upd.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Upd.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2420
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:4072
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" C:\ProgramData\ca82a716069a53\cred.dll, Main
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3224
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3A50.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3A50.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1904
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\41D0.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\41D0.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4008
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\41D0.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\41D0.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:2416

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                  File Permissions Modification

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1222

                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libcurl.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libcurlpp.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libstdc++-6.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libwinpthread-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_2.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_3.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_3.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_4.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_4.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_5.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_5.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_6.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_6.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libcurl.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libcurlpp.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libstdc++-6.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\libwinpthread-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_3.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_3.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_3.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_3.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_4.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_5.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_5.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_5.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_6.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_6.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8A7A6BF4\sonia_6.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                  • memory/280-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/368-327-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/368-325-0x0000000000424141-mapping.dmp
                                                                                                                                                                                                                                  • memory/556-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/596-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/688-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/840-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/884-180-0x0000000000BC0000-0x0000000000C0C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/884-181-0x0000000001690000-0x0000000001701000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                  • memory/932-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/932-182-0x0000000000E90000-0x0000000000F2D000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                  • memory/932-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                                  • memory/952-369-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                  • memory/964-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/964-161-0x000000001B140000-0x000000001B142000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/964-142-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1100-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1172-357-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1224-187-0x0000000002A70000-0x0000000002A85000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                  • memory/1224-239-0x0000000002AA0000-0x0000000002AB6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                  • memory/1560-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1576-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1600-176-0x0000000000230000-0x0000000000290000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/1600-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1632-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1636-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1660-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/1660-94-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                  • memory/1660-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1660-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1660-96-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                  • memory/1660-88-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/1660-93-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/1660-99-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                  • memory/1660-97-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/1660-91-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                  • memory/1660-90-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                  • memory/1660-95-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                  • memory/1660-98-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/1664-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1692-165-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                  • memory/1692-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1692-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                  • memory/1732-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1752-337-0x0000000004D21000-0x0000000004D22000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1752-331-0x000000000040CD2F-mapping.dmp
                                                                                                                                                                                                                                  • memory/1752-339-0x0000000004D23000-0x0000000004D24000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1752-338-0x0000000004D22000-0x0000000004D23000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1752-340-0x0000000004D24000-0x0000000004D26000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/1752-336-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                  • memory/1752-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1792-178-0x0000000000B40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                  • memory/1792-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1792-179-0x0000000000440000-0x000000000049D000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    372KB

                                                                                                                                                                                                                                  • memory/1824-346-0x0000000000400000-0x0000000001429000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    16.2MB

                                                                                                                                                                                                                                  • memory/1824-347-0x0000000005991000-0x0000000005992000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1824-351-0x0000000005994000-0x0000000005996000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/1824-350-0x0000000005993000-0x0000000005994000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1824-349-0x0000000005992000-0x0000000005993000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1824-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1824-343-0x0000000000220000-0x000000000024F000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                  • memory/1824-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1852-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1960-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/1964-183-0x0000000000410000-0x0000000000481000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                  • memory/1964-269-0x0000000000418E42-mapping.dmp
                                                                                                                                                                                                                                  • memory/1964-177-0x00000000FF63246C-mapping.dmp
                                                                                                                                                                                                                                  • memory/1968-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2024-59-0x0000000076A81000-0x0000000076A83000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/2144-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2144-193-0x0000000001D20000-0x0000000001D21000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2200-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2208-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2208-295-0x0000000004500000-0x0000000004501000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2208-229-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2212-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2228-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2228-222-0x0000000000240000-0x000000000024A000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                  • memory/2232-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2236-298-0x0000000000400000-0x0000000001429000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    16.2MB

                                                                                                                                                                                                                                  • memory/2236-300-0x0000000005B11000-0x0000000005B12000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2236-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2236-255-0x0000000001470000-0x000000000148B000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                  • memory/2236-296-0x0000000000250000-0x000000000027F000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                  • memory/2236-303-0x0000000005B12000-0x0000000005B13000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2236-304-0x0000000005B13000-0x0000000005B14000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2236-305-0x0000000005B14000-0x0000000005B16000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/2272-199-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2272-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2272-211-0x0000000000400000-0x0000000000419000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                  • memory/2272-208-0x000000001AC30000-0x000000001AC32000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/2284-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2300-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2300-226-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2300-213-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2308-309-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2308-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2308-217-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2344-310-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2344-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2372-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2376-301-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                  • memory/2376-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2376-299-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                  • memory/2404-294-0x00000000034A0000-0x0000000003570000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    832KB

                                                                                                                                                                                                                                  • memory/2404-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2404-293-0x0000000001F90000-0x0000000001FFE000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    440KB

                                                                                                                                                                                                                                  • memory/2404-216-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/2428-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2440-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2448-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2528-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2640-270-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                                                  • memory/2640-307-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2680-311-0x00000000001F0000-0x000000000020B000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                  • memory/2680-214-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                  • memory/2680-312-0x00000000028F0000-0x00000000029F6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                  • memory/2680-223-0x0000000000510000-0x0000000000584000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                  • memory/2680-212-0x00000000FF63246C-mapping.dmp
                                                                                                                                                                                                                                  • memory/2688-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2736-219-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                  • memory/2736-220-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                  • memory/2804-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2808-315-0x0000000000418E56-mapping.dmp
                                                                                                                                                                                                                                  • memory/2808-319-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2820-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2820-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2868-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2876-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2904-308-0x0000000000400000-0x00000000008F3000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                                  • memory/2904-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2904-306-0x0000000000320000-0x00000000003BD000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                  • memory/2904-323-0x0000000002DA0000-0x0000000002EBB000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/2904-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2916-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2916-302-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2916-251-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2940-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2948-297-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2948-248-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2948-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/2980-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/3016-368-0x0000000000220000-0x0000000000224000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                  • memory/3044-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                  • memory/3044-245-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    340KB