Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    19s
  • max time network
    1811s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-07-2021 00:00

General

  • Target

    8 (22).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.6

Botnet

517

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    517

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 19 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {DAE6827B-8E61-4623-8838-61E1984D3392} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:3212
            • C:\Users\Admin\AppData\Roaming\fgrgwhh
              C:\Users\Admin\AppData\Roaming\fgrgwhh
              4⤵
                PID:2924
              • C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe
                C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe --Task
                4⤵
                  PID:3916
                  • C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe
                    C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe --Task
                    5⤵
                      PID:3848
                  • C:\Users\Admin\AppData\Roaming\fgrgwhh
                    C:\Users\Admin\AppData\Roaming\fgrgwhh
                    4⤵
                      PID:3772
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                      4⤵
                        PID:3292
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                          5⤵
                          • Creates scheduled task(s)
                          PID:3424
                      • C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe
                        C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe --Task
                        4⤵
                          PID:2908
                          • C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe
                            C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe --Task
                            5⤵
                              PID:4028
                          • C:\Users\Admin\AppData\Roaming\fgrgwhh
                            C:\Users\Admin\AppData\Roaming\fgrgwhh
                            4⤵
                              PID:3628
                            • C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe
                              C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe --Task
                              4⤵
                                PID:2744
                                • C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe
                                  C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e\23C6.exe --Task
                                  5⤵
                                    PID:1784
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:604
                          • C:\Users\Admin\AppData\Local\Temp\8 (22).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (22).exe"
                            1⤵
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:2040
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1636
                              • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1748
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1508
                                  • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_6.exe
                                    sonia_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    • Modifies system certificate store
                                    PID:1988
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1616
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:2940
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:3556
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                            PID:2312
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                        4⤵
                                          PID:1684
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1520
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1172
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:564
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                          4⤵
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:1768
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:2016
                                  • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                    sonia_1.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1808
                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe" -a
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1880
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 276
                                      2⤵
                                      • Program crash
                                      PID:960
                                  • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_2.exe
                                    sonia_2.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:1084
                                  • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_3.exe
                                    sonia_3.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1188
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 936
                                      2⤵
                                      • Program crash
                                      PID:2504
                                  • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_5.exe
                                    sonia_5.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1756
                                    • C:\Users\Admin\Documents\mItGc8fgdxLSedGKK6rNwYZq.exe
                                      "C:\Users\Admin\Documents\mItGc8fgdxLSedGKK6rNwYZq.exe"
                                      2⤵
                                        PID:2732
                                      • C:\Users\Admin\Documents\gmB0TfA2mfsrHLZFOGMfF_hT.exe
                                        "C:\Users\Admin\Documents\gmB0TfA2mfsrHLZFOGMfF_hT.exe"
                                        2⤵
                                          PID:2792
                                        • C:\Users\Admin\Documents\c30M5Sj9y6cTEEpNxwmKOd7U.exe
                                          "C:\Users\Admin\Documents\c30M5Sj9y6cTEEpNxwmKOd7U.exe"
                                          2⤵
                                            PID:2780
                                          • C:\Users\Admin\Documents\eKPJ7MsOIMginD85NTG9I8oD.exe
                                            "C:\Users\Admin\Documents\eKPJ7MsOIMginD85NTG9I8oD.exe"
                                            2⤵
                                              PID:2768
                                              • C:\Users\Admin\Documents\eKPJ7MsOIMginD85NTG9I8oD.exe
                                                "C:\Users\Admin\Documents\eKPJ7MsOIMginD85NTG9I8oD.exe"
                                                3⤵
                                                  PID:3280
                                              • C:\Users\Admin\Documents\qQ1nsft3FSkMFqsScvYTuoWw.exe
                                                "C:\Users\Admin\Documents\qQ1nsft3FSkMFqsScvYTuoWw.exe"
                                                2⤵
                                                  PID:2756
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 1076
                                                    3⤵
                                                    • Program crash
                                                    PID:3304
                                                • C:\Users\Admin\Documents\Ux10pUGwYCWZtvIrdh00dtYn.exe
                                                  "C:\Users\Admin\Documents\Ux10pUGwYCWZtvIrdh00dtYn.exe"
                                                  2⤵
                                                    PID:2836
                                                  • C:\Users\Admin\Documents\I_KhRWwGR0hcBwrAUvhgAUOG.exe
                                                    "C:\Users\Admin\Documents\I_KhRWwGR0hcBwrAUvhgAUOG.exe"
                                                    2⤵
                                                      PID:2828
                                                    • C:\Users\Admin\Documents\5kFOfdYEQb4fQgCYG33rTSJH.exe
                                                      "C:\Users\Admin\Documents\5kFOfdYEQb4fQgCYG33rTSJH.exe"
                                                      2⤵
                                                        PID:2112
                                                        • C:\Users\Admin\Documents\5kFOfdYEQb4fQgCYG33rTSJH.exe
                                                          C:\Users\Admin\Documents\5kFOfdYEQb4fQgCYG33rTSJH.exe
                                                          3⤵
                                                            PID:3664
                                                        • C:\Users\Admin\Documents\Bg_JtEnkGKhAPaQlEpR1H6l2.exe
                                                          "C:\Users\Admin\Documents\Bg_JtEnkGKhAPaQlEpR1H6l2.exe"
                                                          2⤵
                                                            PID:1172
                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                              3⤵
                                                                PID:2640
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                    PID:3164
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                      PID:2292
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      4⤵
                                                                        PID:1852
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                          PID:752
                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                        3⤵
                                                                          PID:1616
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                              PID:3680
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              4⤵
                                                                                PID:3804
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                4⤵
                                                                                  PID:3952
                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                3⤵
                                                                                  PID:1808
                                                                              • C:\Users\Admin\Documents\T2Q7c1lKesVU2sC2nPoDu5yk.exe
                                                                                "C:\Users\Admin\Documents\T2Q7c1lKesVU2sC2nPoDu5yk.exe"
                                                                                2⤵
                                                                                  PID:1892
                                                                                • C:\Users\Admin\Documents\Cn8e9yS3zLIAzi2eJSNdEk0L.exe
                                                                                  "C:\Users\Admin\Documents\Cn8e9yS3zLIAzi2eJSNdEk0L.exe"
                                                                                  2⤵
                                                                                    PID:1220
                                                                                    • C:\Users\Admin\Documents\Cn8e9yS3zLIAzi2eJSNdEk0L.exe
                                                                                      C:\Users\Admin\Documents\Cn8e9yS3zLIAzi2eJSNdEk0L.exe
                                                                                      3⤵
                                                                                        PID:3180
                                                                                    • C:\Users\Admin\Documents\PTgY8BImEhZl5JqRuWO0JgL4.exe
                                                                                      "C:\Users\Admin\Documents\PTgY8BImEhZl5JqRuWO0JgL4.exe"
                                                                                      2⤵
                                                                                        PID:108
                                                                                      • C:\Users\Admin\Documents\Yho0ReI95rUigM0_NK3tBGBr.exe
                                                                                        "C:\Users\Admin\Documents\Yho0ReI95rUigM0_NK3tBGBr.exe"
                                                                                        2⤵
                                                                                          PID:436
                                                                                          • C:\Users\Admin\Documents\Yho0ReI95rUigM0_NK3tBGBr.exe
                                                                                            "C:\Users\Admin\Documents\Yho0ReI95rUigM0_NK3tBGBr.exe"
                                                                                            3⤵
                                                                                              PID:3624
                                                                                          • C:\Users\Admin\Documents\0Lt51YWAYct9C1h3qHaLadRy.exe
                                                                                            "C:\Users\Admin\Documents\0Lt51YWAYct9C1h3qHaLadRy.exe"
                                                                                            2⤵
                                                                                              PID:2088
                                                                                            • C:\Users\Admin\Documents\96IrPdkNElb9VqlVuKR3sISB.exe
                                                                                              "C:\Users\Admin\Documents\96IrPdkNElb9VqlVuKR3sISB.exe"
                                                                                              2⤵
                                                                                                PID:3060
                                                                                                • C:\Users\Admin\Documents\96IrPdkNElb9VqlVuKR3sISB.exe
                                                                                                  "C:\Users\Admin\Documents\96IrPdkNElb9VqlVuKR3sISB.exe"
                                                                                                  3⤵
                                                                                                    PID:2580
                                                                                                • C:\Users\Admin\Documents\2IoIbXsqK9yJVhoI1Z6EPEaz.exe
                                                                                                  "C:\Users\Admin\Documents\2IoIbXsqK9yJVhoI1Z6EPEaz.exe"
                                                                                                  2⤵
                                                                                                    PID:3052
                                                                                                    • C:\Users\Admin\Documents\2IoIbXsqK9yJVhoI1Z6EPEaz.exe
                                                                                                      C:\Users\Admin\Documents\2IoIbXsqK9yJVhoI1Z6EPEaz.exe
                                                                                                      3⤵
                                                                                                        PID:3328
                                                                                                    • C:\Users\Admin\Documents\88yCnY9UITAipKQbIxz2mxlm.exe
                                                                                                      "C:\Users\Admin\Documents\88yCnY9UITAipKQbIxz2mxlm.exe"
                                                                                                      2⤵
                                                                                                        PID:2880
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                                                                          3⤵
                                                                                                            PID:2948
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd
                                                                                                              4⤵
                                                                                                                PID:1900
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping 127.0.0.1 -n 30
                                                                                                                  5⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:2956
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                  Bordatino.exe.com s
                                                                                                                  5⤵
                                                                                                                    PID:3008
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                      6⤵
                                                                                                                        PID:1596
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                          7⤵
                                                                                                                            PID:2340
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                              8⤵
                                                                                                                                PID:3328
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                                                                                  9⤵
                                                                                                                                    PID:3700
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                                                                                      10⤵
                                                                                                                                      • Gathers network information
                                                                                                                                      PID:2112
                                                                                                                    • C:\Users\Admin\Documents\QnGCkvJVGqNyC8P1kXTeUaRW.exe
                                                                                                                      "C:\Users\Admin\Documents\QnGCkvJVGqNyC8P1kXTeUaRW.exe"
                                                                                                                      2⤵
                                                                                                                        PID:2868
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          3⤵
                                                                                                                            PID:3652
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            3⤵
                                                                                                                              PID:3712
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              3⤵
                                                                                                                                PID:3872
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                3⤵
                                                                                                                                  PID:3960
                                                                                                                              • C:\Users\Admin\Documents\N5qphyLkS17oW12O0ekY0CMs.exe
                                                                                                                                "C:\Users\Admin\Documents\N5qphyLkS17oW12O0ekY0CMs.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:3088
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "N5qphyLkS17oW12O0ekY0CMs.exe" /f & erase "C:\Users\Admin\Documents\N5qphyLkS17oW12O0ekY0CMs.exe" & exit
                                                                                                                                    3⤵
                                                                                                                                      PID:4076
                                                                                                                                  • C:\Users\Admin\Documents\DDbf6PMFNcPYzhQvY22Voivq.exe
                                                                                                                                    "C:\Users\Admin\Documents\DDbf6PMFNcPYzhQvY22Voivq.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:3080
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 956
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:3780
                                                                                                                                    • C:\Users\Admin\Documents\2M14VR4uCaAst4LTWLD7dzBq.exe
                                                                                                                                      "C:\Users\Admin\Documents\2M14VR4uCaAst4LTWLD7dzBq.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:3720
                                                                                                                                        • C:\Users\Admin\Documents\2M14VR4uCaAst4LTWLD7dzBq.exe
                                                                                                                                          "C:\Users\Admin\Documents\2M14VR4uCaAst4LTWLD7dzBq.exe" -a
                                                                                                                                          3⤵
                                                                                                                                            PID:3796
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_4.exe
                                                                                                                                        sonia_4.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Modifies system certificate store
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1784
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:2076
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:2188
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:2256
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              4⤵
                                                                                                                                                PID:2592
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                4⤵
                                                                                                                                                  PID:3620
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3996
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:2220
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2424
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2264
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:2296
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2344
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2520
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2448
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2448 -s 676
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:2668
                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:1236
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1796
                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:2628
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2640
                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                  findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                                                                                                  1⤵
                                                                                                                                                    PID:932
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /im "N5qphyLkS17oW12O0ekY0CMs.exe" /f
                                                                                                                                                    1⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:3204
                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    PID:1220
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3076
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\23C6.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\23C6.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3828
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\23C6.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\23C6.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3872
                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                              icacls "C:\Users\Admin\AppData\Local\89847877-fe47-4fd1-807c-80ec80f7384e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                              3⤵
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:2072
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\23C6.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\23C6.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3972
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\23C6.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\23C6.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3392
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\67c31fed-faf5-46ae-8c94-675724692b3e\build2.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\67c31fed-faf5-46ae-8c94-675724692b3e\build2.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:3860
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\67c31fed-faf5-46ae-8c94-675724692b3e\build2.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\67c31fed-faf5-46ae-8c94-675724692b3e\build2.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2708
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 900
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Program crash
                                                                                                                                                                              PID:3204
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D4AE.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D4AE.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1724
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1103.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1103.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3276
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1103.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2224
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:3896
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ZpWCcS2mOT.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ZpWCcS2mOT.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3860
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:2872
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7938.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7938.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2768
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B955.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B955.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3428
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\B955.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\B955.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2656
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B955.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B955.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2696
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A5B7.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A5B7.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1056
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im A5B7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A5B7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3060
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /im A5B7.exe /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:2992
                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:3768
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D84C.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D84C.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1164
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1971.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1971.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3016
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4D2F.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4D2F.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3896
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\77A9.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\77A9.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3200
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\555.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\555.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4020
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Hyphal.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Hyphal.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1608
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Hyphal.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\Hyphal.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1764
                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3424
                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3868
                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2636
                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1740
                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3396
                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:3684
                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3248
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:3828
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:952

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                    Command-Line Interface

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                    3
                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                    4
                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                    2
                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\libcurl.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\libcurlpp.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\libstdc++-6.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\libwinpthread-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_2.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_2.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_3.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_3.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_4.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_4.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_5.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_5.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_6.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_6.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\libcurl.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\libcurlpp.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\libstdc++-6.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\libwinpthread-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_2.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_2.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_2.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_2.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_3.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_3.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_3.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_3.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_4.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_5.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_5.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_5.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_6.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_6.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS466D7644\sonia_6.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d124f55b9393c976963407dff51ffa79

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2c7bbedd79791bfb866898c85b504186db610b5d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                    • memory/108-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/436-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/436-332-0x0000000002D40000-0x0000000003666000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/436-333-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.3MB

                                                                                                                                                                                                                    • memory/564-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/604-331-0x00000000032F0000-0x00000000033F6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/604-330-0x0000000001CA0000-0x0000000001CBB000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                    • memory/604-182-0x0000000000450000-0x00000000004C1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/604-179-0x00000000FFAC246C-mapping.dmp
                                                                                                                                                                                                                    • memory/872-181-0x0000000001ED0000-0x0000000001F41000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/872-315-0x00000000011A0000-0x0000000001211000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/872-378-0x0000000001E40000-0x0000000001EB1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/872-180-0x0000000001000000-0x000000000104C000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/872-377-0x00000000007D0000-0x000000000081C000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/872-314-0x0000000001240000-0x000000000128C000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/932-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/960-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/960-338-0x0000000000290000-0x0000000000310000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      512KB

                                                                                                                                                                                                                    • memory/1084-170-0x0000000000250000-0x0000000000259000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                    • memory/1084-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                    • memory/1084-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1172-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1172-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1188-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1188-178-0x0000000000350000-0x00000000003ED000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                    • memory/1188-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/1220-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1272-326-0x0000000003B50000-0x0000000003B66000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                    • memory/1272-189-0x00000000038E0000-0x00000000038F5000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                    • memory/1508-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1520-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1596-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1616-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1616-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1636-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1684-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1724-383-0x0000000000400000-0x00000000008B7000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/1724-385-0x0000000004CA1000-0x0000000004CA2000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1724-386-0x0000000004CA2000-0x0000000004CA3000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1724-379-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                    • memory/1724-390-0x0000000004CA4000-0x0000000004CA6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/1724-391-0x0000000004CA3000-0x0000000004CA4000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1748-89-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                    • memory/1748-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                    • memory/1748-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                    • memory/1748-92-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                    • memory/1748-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1748-129-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/1748-136-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                    • memory/1748-117-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/1748-125-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/1748-122-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/1748-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                    • memory/1748-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                    • memory/1748-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                    • memory/1756-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1768-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1784-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1784-147-0x00000000013A0000-0x00000000013A1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1784-159-0x0000000000A40000-0x0000000000A42000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/1796-176-0x0000000000590000-0x00000000005ED000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                    • memory/1796-175-0x0000000001DF0000-0x0000000001EF1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/1796-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1808-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1808-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1808-336-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                    • memory/1880-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1892-394-0x0000000003010000-0x0000000003011000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1892-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1900-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1988-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2016-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2040-60-0x0000000076281000-0x0000000076283000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/2076-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2076-187-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2088-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2112-381-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2112-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2188-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2220-197-0x0000000001310000-0x0000000001311000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2220-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2220-202-0x0000000001210000-0x0000000001211000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2256-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2264-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2296-217-0x0000000000240000-0x000000000026E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      184KB

                                                                                                                                                                                                                    • memory/2296-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2296-317-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                    • memory/2340-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2344-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2424-216-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/2424-224-0x0000000000417E1A-mapping.dmp
                                                                                                                                                                                                                    • memory/2424-248-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/2448-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2448-205-0x000000013F430000-0x000000013F431000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2504-319-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2504-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2520-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2580-325-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                    • memory/2580-269-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                                    • memory/2592-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2640-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2640-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2640-215-0x0000000001C50000-0x0000000001D51000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/2640-219-0x0000000001DE0000-0x0000000001E3D000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                    • memory/2668-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2668-214-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/2668-337-0x00000000020F0000-0x00000000020F1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2708-393-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                    • memory/2732-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2732-229-0x0000000001310000-0x0000000001311000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2756-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2768-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2780-320-0x000000001AEA0000-0x000000001AEA2000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/2780-253-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2780-261-0x00000000002D0000-0x00000000002F3000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                    • memory/2780-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2780-259-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2792-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2792-249-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2828-327-0x00000000024C2000-0x00000000024C3000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2828-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2828-321-0x0000000000240000-0x000000000026F000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                    • memory/2828-329-0x00000000024C4000-0x00000000024C6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/2828-328-0x00000000024C3000-0x00000000024C4000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2828-322-0x0000000000400000-0x00000000008B8000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/2828-324-0x00000000024C1000-0x00000000024C2000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2836-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2868-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2880-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2940-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2948-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2956-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3008-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3052-382-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/3052-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3060-323-0x0000000000330000-0x0000000000377000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      284KB

                                                                                                                                                                                                                    • memory/3060-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3076-376-0x0000000000750000-0x00000000007AD000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                    • memory/3076-375-0x0000000000B10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/3088-373-0x00000000003C0000-0x00000000003EF000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                    • memory/3088-374-0x0000000000400000-0x00000000008B0000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/3304-318-0x00000000021B0000-0x0000000002326000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                    • memory/3328-395-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/3780-380-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/3860-392-0x00000000002F0000-0x000000000038E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      632KB