Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    16s
  • max time network
    1810s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-07-2021 10:38

General

  • Target

    8 (22).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

redline

Botnet

sel20

C2

dwarimlari.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {E403321D-ACAD-4293-AC3B-1DB129EA9D42} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:908
            • C:\Users\Admin\AppData\Roaming\diwiedj
              C:\Users\Admin\AppData\Roaming\diwiedj
              4⤵
                PID:1716
              • C:\Users\Admin\AppData\Roaming\wbwiedj
                C:\Users\Admin\AppData\Roaming\wbwiedj
                4⤵
                  PID:2448
                  • C:\Users\Admin\AppData\Roaming\wbwiedj
                    C:\Users\Admin\AppData\Roaming\wbwiedj
                    5⤵
                      PID:4092
                  • C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe
                    C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe --Task
                    4⤵
                      PID:3872
                      • C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe
                        C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe --Task
                        5⤵
                          PID:3940
                      • C:\Users\Admin\AppData\Roaming\diwiedj
                        C:\Users\Admin\AppData\Roaming\diwiedj
                        4⤵
                          PID:1552
                        • C:\Users\Admin\AppData\Roaming\wbwiedj
                          C:\Users\Admin\AppData\Roaming\wbwiedj
                          4⤵
                            PID:3484
                            • C:\Users\Admin\AppData\Roaming\wbwiedj
                              C:\Users\Admin\AppData\Roaming\wbwiedj
                              5⤵
                                PID:3136
                            • C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe
                              C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe --Task
                              4⤵
                                PID:3836
                                • C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe
                                  C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341\FA0A.exe --Task
                                  5⤵
                                    PID:2388
                                • C:\Users\Admin\AppData\Roaming\diwiedj
                                  C:\Users\Admin\AppData\Roaming\diwiedj
                                  4⤵
                                    PID:3368
                                  • C:\Users\Admin\AppData\Roaming\wbwiedj
                                    C:\Users\Admin\AppData\Roaming\wbwiedj
                                    4⤵
                                      PID:3036
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                  2⤵
                                  • Checks processor information in registry
                                  • Modifies data under HKEY_USERS
                                  • Modifies registry class
                                  PID:2168
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                  2⤵
                                    PID:2860
                                  • C:\Windows\system32\vssvc.exe
                                    C:\Windows\system32\vssvc.exe
                                    2⤵
                                      PID:3292
                                  • C:\Users\Admin\AppData\Local\Temp\8 (22).exe
                                    "C:\Users\Admin\AppData\Local\Temp\8 (22).exe"
                                    1⤵
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:1744
                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:1628
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:868
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:1152
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                            sonia_1.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1812
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe" -a
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:944
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1004
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_2.exe
                                            sonia_2.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1588
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:860
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_3.exe
                                            sonia_3.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1592
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 944
                                              6⤵
                                              • Program crash
                                              PID:2988
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1512
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_4.exe
                                            sonia_4.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1312
                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:2364
                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:2528
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:3068
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:2488
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:3480
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                          PID:2420
                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:2548
                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                          8⤵
                                                            PID:2716
                                                        • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2608
                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:2644
                                                        • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2676
                                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2776
                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2724
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 2724 -s 672
                                                            8⤵
                                                            • Program crash
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2844
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                    4⤵
                                                    • Loads dropped DLL
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:464
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_5.exe
                                                      sonia_5.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:1668
                                                      • C:\Users\Admin\Documents\3pjbs_tJ4fDjBylCB0Eff10M.exe
                                                        "C:\Users\Admin\Documents\3pjbs_tJ4fDjBylCB0Eff10M.exe"
                                                        6⤵
                                                          PID:1812
                                                        • C:\Users\Admin\Documents\YXBIIDGNTWhZbvXjBkUvORTN.exe
                                                          "C:\Users\Admin\Documents\YXBIIDGNTWhZbvXjBkUvORTN.exe"
                                                          6⤵
                                                            PID:2108
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                              7⤵
                                                                PID:2672
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd
                                                                  8⤵
                                                                    PID:2712
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                      Bordatino.exe.com s
                                                                      9⤵
                                                                        PID:2860
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                          10⤵
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2896
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                            11⤵
                                                                              PID:2980
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                12⤵
                                                                                  PID:1644
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                    13⤵
                                                                                      PID:2576
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                        14⤵
                                                                                          PID:2500
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1 -n 30
                                                                                9⤵
                                                                                • Runs ping.exe
                                                                                PID:2872
                                                                        • C:\Users\Admin\Documents\Z0FaiRai6hvMFHujzqbOPSKP.exe
                                                                          "C:\Users\Admin\Documents\Z0FaiRai6hvMFHujzqbOPSKP.exe"
                                                                          6⤵
                                                                            PID:2096
                                                                          • C:\Users\Admin\Documents\T1rGKppyQUsZriIVuDpqEwAd.exe
                                                                            "C:\Users\Admin\Documents\T1rGKppyQUsZriIVuDpqEwAd.exe"
                                                                            6⤵
                                                                              PID:2112
                                                                            • C:\Users\Admin\Documents\GLGuy8fVfNQq3051TxFpYp9j.exe
                                                                              "C:\Users\Admin\Documents\GLGuy8fVfNQq3051TxFpYp9j.exe"
                                                                              6⤵
                                                                                PID:456
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                  7⤵
                                                                                    PID:1028
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im chrome.exe
                                                                                      8⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:2812
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 1344
                                                                                    7⤵
                                                                                    • Program crash
                                                                                    PID:2772
                                                                                • C:\Users\Admin\Documents\A2oYlkZ9cQwqLy_1z4RSmaxD.exe
                                                                                  "C:\Users\Admin\Documents\A2oYlkZ9cQwqLy_1z4RSmaxD.exe"
                                                                                  6⤵
                                                                                    PID:2076
                                                                                    • C:\Users\Admin\Documents\A2oYlkZ9cQwqLy_1z4RSmaxD.exe
                                                                                      C:\Users\Admin\Documents\A2oYlkZ9cQwqLy_1z4RSmaxD.exe
                                                                                      7⤵
                                                                                        PID:2580
                                                                                    • C:\Users\Admin\Documents\x6dQQMkeWSBnKE1qpTUKNll8.exe
                                                                                      "C:\Users\Admin\Documents\x6dQQMkeWSBnKE1qpTUKNll8.exe"
                                                                                      6⤵
                                                                                        PID:2068
                                                                                        • C:\Users\Admin\Documents\x6dQQMkeWSBnKE1qpTUKNll8.exe
                                                                                          "C:\Users\Admin\Documents\x6dQQMkeWSBnKE1qpTUKNll8.exe"
                                                                                          7⤵
                                                                                            PID:912
                                                                                        • C:\Users\Admin\Documents\B2Kw5fn6v2L5ZW2G_ngbPZGS.exe
                                                                                          "C:\Users\Admin\Documents\B2Kw5fn6v2L5ZW2G_ngbPZGS.exe"
                                                                                          6⤵
                                                                                            PID:2084
                                                                                          • C:\Users\Admin\Documents\eOtUzeCUY8EE5STOhDflIoF2.exe
                                                                                            "C:\Users\Admin\Documents\eOtUzeCUY8EE5STOhDflIoF2.exe"
                                                                                            6⤵
                                                                                              PID:2144
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                7⤵
                                                                                                  PID:2688
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  7⤵
                                                                                                    PID:1744
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                      PID:2484
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      7⤵
                                                                                                        PID:1648
                                                                                                    • C:\Users\Admin\Documents\PrWWnRadWxdpi8SPPtawBK9i.exe
                                                                                                      "C:\Users\Admin\Documents\PrWWnRadWxdpi8SPPtawBK9i.exe"
                                                                                                      6⤵
                                                                                                        PID:2616
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrWWnRadWxdpi8SPPtawBK9i.exe" /f & erase "C:\Users\Admin\Documents\PrWWnRadWxdpi8SPPtawBK9i.exe" & exit
                                                                                                          7⤵
                                                                                                            PID:1544
                                                                                                        • C:\Users\Admin\Documents\HXY7dveXysQCHqQ0IVp4WVXJ.exe
                                                                                                          "C:\Users\Admin\Documents\HXY7dveXysQCHqQ0IVp4WVXJ.exe"
                                                                                                          6⤵
                                                                                                            PID:1836
                                                                                                            • C:\Users\Admin\Documents\HXY7dveXysQCHqQ0IVp4WVXJ.exe
                                                                                                              "C:\Users\Admin\Documents\HXY7dveXysQCHqQ0IVp4WVXJ.exe" -a
                                                                                                              7⤵
                                                                                                                PID:2708
                                                                                                            • C:\Users\Admin\Documents\Tip08N9m1vERenk6uLoSdPZT.exe
                                                                                                              "C:\Users\Admin\Documents\Tip08N9m1vERenk6uLoSdPZT.exe"
                                                                                                              6⤵
                                                                                                                PID:2524
                                                                                                              • C:\Users\Admin\Documents\BNJME0M5cyxiH7ozaKsA3vuH.exe
                                                                                                                "C:\Users\Admin\Documents\BNJME0M5cyxiH7ozaKsA3vuH.exe"
                                                                                                                6⤵
                                                                                                                  PID:1752
                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                    7⤵
                                                                                                                      PID:2764
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 276
                                                                                                                        8⤵
                                                                                                                        • Program crash
                                                                                                                        PID:944
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                      7⤵
                                                                                                                        PID:2552
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:2084
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                              PID:2356
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              8⤵
                                                                                                                                PID:1992
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                8⤵
                                                                                                                                  PID:3052
                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:2800
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    8⤵
                                                                                                                                      PID:2688
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      8⤵
                                                                                                                                        PID:2084
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        8⤵
                                                                                                                                          PID:2812
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          8⤵
                                                                                                                                            PID:3204
                                                                                                                                      • C:\Users\Admin\Documents\XTGqcXm4u9hYdKPCKDqEM1Gk.exe
                                                                                                                                        "C:\Users\Admin\Documents\XTGqcXm4u9hYdKPCKDqEM1Gk.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:2356
                                                                                                                                          • C:\Users\Admin\Documents\XTGqcXm4u9hYdKPCKDqEM1Gk.exe
                                                                                                                                            C:\Users\Admin\Documents\XTGqcXm4u9hYdKPCKDqEM1Gk.exe
                                                                                                                                            7⤵
                                                                                                                                              PID:792
                                                                                                                                          • C:\Users\Admin\Documents\DAP0MpXGVK5240PQwQtjYN2G.exe
                                                                                                                                            "C:\Users\Admin\Documents\DAP0MpXGVK5240PQwQtjYN2G.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:656
                                                                                                                                              • C:\Users\Admin\Documents\DAP0MpXGVK5240PQwQtjYN2G.exe
                                                                                                                                                "C:\Users\Admin\Documents\DAP0MpXGVK5240PQwQtjYN2G.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:1664
                                                                                                                                              • C:\Users\Admin\Documents\UtxwgfL9SHAB3bVCnSkViIOu.exe
                                                                                                                                                "C:\Users\Admin\Documents\UtxwgfL9SHAB3bVCnSkViIOu.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:2128
                                                                                                                                                • C:\Users\Admin\Documents\I_prdzsIrhCQi58AjMkdpfPL.exe
                                                                                                                                                  "C:\Users\Admin\Documents\I_prdzsIrhCQi58AjMkdpfPL.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2932
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im I_prdzsIrhCQi58AjMkdpfPL.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\I_prdzsIrhCQi58AjMkdpfPL.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                      7⤵
                                                                                                                                                        PID:2156
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im I_prdzsIrhCQi58AjMkdpfPL.exe /f
                                                                                                                                                          8⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:2712
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /t 6
                                                                                                                                                          8⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:340
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:564
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_6.exe
                                                                                                                                                    sonia_6.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    PID:2044
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:2328
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      6⤵
                                                                                                                                                        PID:2240
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        6⤵
                                                                                                                                                          PID:3448
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          6⤵
                                                                                                                                                            PID:3024
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1784
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 412
                                                                                                                                                          4⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Program crash
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:2100
                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    PID:2068
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                      2⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2080
                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    PID:2884
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2896
                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                      findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2368
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /im "PrWWnRadWxdpi8SPPtawBK9i.exe" /f
                                                                                                                                                        1⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:2576
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6DB1.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6DB1.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1608
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BA3C.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\BA3C.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2616
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BA3C.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BA3C.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1680
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FA0A.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\FA0A.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2632
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FA0A.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\FA0A.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:1588
                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                    icacls "C:\Users\Admin\AppData\Local\9a7d4ba1-9337-498e-aa6a-5c70b5d56341" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:2768
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FA0A.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\FA0A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2912
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FA0A.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\FA0A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:2056
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\a0f1d47c-04c6-42f1-9462-36cb0235c877\build2.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\a0f1d47c-04c6-42f1-9462-36cb0235c877\build2.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:1276
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\a0f1d47c-04c6-42f1-9462-36cb0235c877\build2.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\a0f1d47c-04c6-42f1-9462-36cb0235c877\build2.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:1040
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 900
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:1712
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1D34.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1D34.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2148
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1DC2.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1DC2.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2892
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 1DC2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1DC2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1572
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /im 1DC2.exe /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:2140
                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:2568
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3345.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3345.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1204
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3EEA.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3EEA.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2060
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\555.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\555.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2124
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Hyphal.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Hyphal.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2700
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Hyphal.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\Hyphal.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2900
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BACE.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BACE.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2424
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29D6.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\29D6.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2288
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\43CD.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\43CD.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2984
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\43CD.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\43CD.exe" -agent 0
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2092
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1440
                                                                                                                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                      PID:792
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1876
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1984
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1548
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2536
                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                              wmic shadowcopy delete
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2280
                                                                                                                                                                                                            • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                              notepad.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:900
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9FF1.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9FF1.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:652
                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2416
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:1528
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2288
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2940
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2944
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2180
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1704
                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:632
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:1988

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                File Deletion

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1107

                                                                                                                                                                                                                                File Permissions Modification

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1222

                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                Inhibit System Recovery

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1490

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\libcurl.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\libcurlpp.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\libstdc++-6.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\libwinpthread-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_2.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_2.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_3.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_3.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_4.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_4.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_5.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_5.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_6.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_6.txt
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\libcurl.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\libcurlpp.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\libstdc++-6.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\libwinpthread-1.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\setup_install.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_1.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_2.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_2.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_2.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_2.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_3.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_3.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_3.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_3.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_4.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_5.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_5.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_5.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_6.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_6.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSC566B634\sonia_6.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                • memory/456-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/464-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/564-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/656-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/860-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/868-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/868-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/868-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                • memory/868-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/868-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                • memory/868-115-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/868-112-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/868-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                • memory/868-118-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/868-148-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                • memory/868-140-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                • memory/868-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/868-147-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                • memory/876-219-0x0000000001E00000-0x0000000001E71000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/876-181-0x0000000001A90000-0x0000000001B01000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/876-180-0x00000000010B0000-0x00000000010FC000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/876-218-0x0000000000970000-0x00000000009BC000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                • memory/944-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1004-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1152-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1196-212-0x0000000003B10000-0x0000000003B25000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                • memory/1312-154-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1312-165-0x000000001B0E0000-0x000000001B0E2000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/1312-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1512-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1588-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1588-172-0x00000000002C0000-0x00000000002C9000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                • memory/1588-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                                                • memory/1592-183-0x0000000000330000-0x00000000003CD000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                • memory/1592-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1592-184-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                                                • memory/1628-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1644-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1668-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1744-60-0x00000000757E1000-0x00000000757E3000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/1752-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1784-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1812-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1812-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/1836-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2044-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2068-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2076-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2076-251-0x00000000013E0000-0x00000000013E1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2080-179-0x00000000008F0000-0x000000000094D000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                • memory/2080-178-0x00000000003C0000-0x00000000004C1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                • memory/2080-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2084-250-0x0000000000350000-0x0000000000373000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  140KB

                                                                                                                                                                                                                                • memory/2084-248-0x000000001B180000-0x000000001B182000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/2084-241-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2084-246-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2084-253-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2084-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2096-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2100-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2100-185-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2108-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2112-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2128-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2144-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2168-182-0x00000000004C0000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                • memory/2168-177-0x00000000FFAA246C-mapping.dmp
                                                                                                                                                                                                                                • memory/2328-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2356-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2364-190-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2364-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2368-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2524-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2528-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2548-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2548-213-0x00000000045D0000-0x00000000045D1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2548-197-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2552-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2576-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2580-258-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/2580-260-0x0000000000418832-mapping.dmp
                                                                                                                                                                                                                                • memory/2608-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2616-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2644-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2644-247-0x00000000002C0000-0x00000000002EE000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                • memory/2672-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2676-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2712-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2716-236-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                                • memory/2716-227-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/2716-244-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/2724-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2724-204-0x000000013FB10000-0x000000013FB11000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2764-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2776-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2800-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2844-220-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2844-209-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/2844-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2860-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2860-293-0x00000000FFAA246C-mapping.dmp
                                                                                                                                                                                                                                • memory/2872-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2896-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2896-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2896-216-0x0000000000360000-0x0000000000461000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                • memory/2896-217-0x0000000000900000-0x000000000095D000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                • memory/2932-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2980-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2988-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                • memory/2988-221-0x00000000003D0000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  364KB

                                                                                                                                                                                                                                • memory/3068-222-0x0000000000000000-mapping.dmp